RHEL 7 : ansible and openshift-ansible (RHSA-2017:1244)

critical Nessus Plugin ID 119388

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for ansible and openshift-ansible is now available for Red Hat OpenShift Container Platform 3.2, Red Hat OpenShift Container Platform 3.3, Red Hat OpenShift Container Platform 3.4, and Red Hat OpenShift Container Platform 3.5.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Ansible is a simple model-driven configuration management, multi-node deployment, and remote task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes.

The openshift-ansible packages contain Ansible code and playbooks for installing and upgrading OpenShift Container Platform 3.

Security Fix(es) :

* An input validation vulnerability was found in Ansible's handling of data sent from client systems. An attacker with control over a client system being managed by Ansible, and the ability to send facts back to the Ansible server, could use this flaw to execute arbitrary code on the Ansible server using the Ansible server privileges.
(CVE-2017-7466)

* An input validation flaw was found in Ansible, where it fails to properly mark lookup-plugin results as unsafe. If an attacker could control the results of lookup() calls, they could inject Unicode strings to be parsed by the jinja2 templating system, resulting in code execution. By default, the jinja2 templating language is now marked as 'unsafe' and is not evaluated. (CVE-2017-7481)

These issues were discovered by Evgeni Golov (Red Hat).

Bug Fix(es) :

* The installer could fail to add iptables rules if other iptables rules were updated at the same time. The installer now waits to obtain a lock, ensuring that rules are properly created. (BZ#1445194, BZ#1445282)

* In multi-master environments, if `ansible_host` and `openshift_hostname` values differ and Ansible sorts one of the lists differently from the other, the CA host may be the first master but it was still signing the initial certificates with the host names of the first master. By ensuring that the host names of the CA host are used when creating the certificate authority, this bug fix ensures that certificates are signed with correct host names. (BZ#1447399, BZ#1440309, BZ#1447398)

* Running Ansible via `batch` systems like the `nohup` command caused Ansible to leak file descriptors and abort playbooks whenever the maximum number of open file descriptors was reached. Ansible 2.2.3.0 includes a fix for this problem, and OCP channels have been updated to include this version. (BZ# 1439277)

* The OCP 3.4 logging stack upgraded the schema to use the common standard logging data model. However, some of the Elasticsearch and Kibana configuration using this schema was missing, causing Kibana to show an error message upon startup. The correct Elasticsearch and Kibana configuration is now added to the logging stack, including for upgrades from OCP 3.3 to 3.4, and from 3.4.x to 3.4.y. As a result, Kibana works correctly with the new logging data schema. (BZ#1444106)

* Because the upgrade playbooks upgraded packages in a serial manner rather than all at once, yum dependency resolution installed the latest version available in the enabled repositories rather than the requested version. This bug fix updates the playbooks to upgrade all packages to the requested version at once, which prevents yum from potentially upgrading to the latest version. (BZ#1391325, BZ#1449220, BZ#1449221)

* In an environment utilizing mixed containerized and RPM-based installation methods, the installer failed to gather facts when a master and node used different installation methods. This bug fix updates the installer to ensure mixed installations work properly.
(BZ#1408663)

* Previously, if `enable_excluders=false` was set, playbooks still installed and upgraded the excluders during the config.yml playbook even if the excluders were never previously installed. With this bug fix, if the excluders were not previously installed, playbooks avoid installing them. (BZ#1434679)

* Previously, playbooks aborted if a namespace had non-ASCII characters in their descriptions. This bug fix updates playbooks to properly decode Unicode characters, ensuring that upgrades to OCP 3.5 work as expected. (BZ #1444806)

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2017:1244

https://access.redhat.com/security/cve/cve-2017-7466

https://access.redhat.com/security/cve/cve-2017-7481

Plugin Details

Severity: Critical

ID: 119388

File Name: redhat-RHSA-2017-1244.nasl

Version: 1.9

Type: local

Agent: unix

Published: 12/4/2018

Updated: 5/26/2022

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2017-7466

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2017-7481

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:openshift-ansible-lookup-plugins, p-cpe:/a:redhat:enterprise_linux:openshift-ansible-callback-plugins, p-cpe:/a:redhat:enterprise_linux:ansible, p-cpe:/a:redhat:enterprise_linux:openshift-ansible-roles, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:openshift-ansible-docs, p-cpe:/a:redhat:enterprise_linux:openshift-ansible-filter-plugins, p-cpe:/a:redhat:enterprise_linux:openshift-ansible-playbooks, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-utils, p-cpe:/a:redhat:enterprise_linux:openshift-ansible

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/17/2017

Vulnerability Publication Date: 6/22/2018

Reference Information

CVE: CVE-2017-7466, CVE-2017-7481

RHSA: 2017:1244