The safe_eval function in Ansible before 1.6.4 does not properly restrict the code subset, which allows remote attackers to execute arbitrary code via crafted instructions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-4657.
References
Link | Resource |
---|---|
https://www.rapid7.com/db/vulnerabilities/freebsd-vid-2c493ac8-205e-11e5-a4a5-002590263bf5 | Third Party Advisory |
https://www.rapid7.com/db/vulnerabilities/gentoo-linux-cve-2014-4678 | Third Party Advisory |
https://www.openwall.com/lists/oss-security/2014/07/02/2 | Mailing List Patch Third Party Advisory |
https://security-tracker.debian.org/tracker/CVE-2014-4678 | Third Party Advisory |
https://www.openwall.com/lists/oss-security/2014/06/26/30 | Mailing List Patch Third Party Advisory |
https://github.com/ansible/ansible/commit/5429b85b9f6c2e640074176f36ff05fd5e4d1916 | Patch Third Party Advisory |
https://groups.google.com/forum/message/raw?msg=ansible-announce/ieV1vZvcTXU/5Q93ThkY9rIJ | Third Party Advisory |
Information
Published : 2020-02-19 19:15
Updated : 2020-02-25 08:12
NVD link : CVE-2014-4678
Mitre link : CVE-2014-4678
JSON object : View
CWE
CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
Products Affected
debian
- debian_linux
redhat
- ansible