Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.

Bug 1412357

Summary: CVE-2016-9587 Ansible: Compromised remote hosts can lead to running commands on the Ansible controller [epel-all]
Product: [Fedora] Fedora EPEL Reporter: Kurt Seifried <kseifried>
Component: ansibleAssignee: Kevin Fenzi <kevin>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: high Docs Contact:
Priority: high    
Version: epel7CC: a.badger, athmanem, jonathan.moore, jschluet, kevin, kseifried, kupo, mark, maxim, ruben, toromoti
Target Milestone: ---Keywords: Security, SecurityTracking
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: ansible-2.2.1.0-1.fc25 ansible-2.2.1.0-1.fc24 Doc Type: Release Note
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-01-25 19:48:27 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Kurt Seifried 2017-01-11 20:45:19 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of Fedora EPEL.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora EPEL. While
only one tracking bug has been filed, please correct all affected versions
at the same time.  If you need to fix the versions independent of each
other, you may clone this bug as appropriate.
    
[bug automatically created by: add-tracking-bugs]

Comment 1 Kurt Seifried 2017-01-11 20:45:27 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1404378,1412357

# Description of your update
notes=Security fix for CVE-2016-9587

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Andrej Nemec 2017-01-16 13:30:00 UTC
*** Bug 1413581 has been marked as a duplicate of this bug. ***

Comment 3 Fedora Update System 2017-01-16 23:04:55 UTC
ansible-2.2.1.0-1.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2017-cb88734094

Comment 4 Fedora Update System 2017-01-16 23:05:23 UTC
ansible-2.2.1.0-1.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2017-418398ce60

Comment 5 Fedora Update System 2017-01-17 21:50:20 UTC
ansible-2.2.1.0-1.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-418398ce60

Comment 6 Fedora Update System 2017-01-17 21:50:32 UTC
ansible-2.2.1.0-1.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-cb88734094

Comment 7 Jon Schlueter 2017-01-25 17:53:04 UTC
I see builds for Fedora, but is that epel? as this bug was targeted for?

Comment 8 Kevin Fenzi 2017-01-25 18:07:13 UTC
The epel7 build is already stable and has been a while: 

https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2017-450698b0ed

The epel6 build is still in testing: 

https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2017-dbfb398104

I'm not sure why these bugs got mixed up. :(

Comment 9 Jon Schlueter 2017-01-25 19:00:00 UTC
one thing I noticed is the above mentioned builds reference CVE-2016-8647 resolved by 2.2.1.0 this is the tracker for CVE-2016-9587 

Kurt, not sure but from initial glance it looks like the above mentioned builds comment #8 may cover this bug but are not referenced in the commit messages for the builds.

Comment 10 Fedora Update System 2017-01-25 19:48:27 UTC
ansible-2.2.1.0-1.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2017-01-25 20:18:45 UTC
ansible-2.2.1.0-1.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.

Comment 12 Kurt Seifried 2017-01-26 04:23:43 UTC
(In reply to Jon Schlueter from comment #9)
> one thing I noticed is the above mentioned builds reference CVE-2016-8647
> resolved by 2.2.1.0 this is the tracker for CVE-2016-9587 
> 
> Kurt, not sure but from initial glance it looks like the above mentioned
> builds comment #8 may cover this bug but are not referenced in the commit
> messages for the builds.

You'd have to talk to ansible upstream about this.