Bug 1776944 (CVE-2019-14904)

Summary: CVE-2019-14904 Ansible: vulnerability in solaris_zone module via crafted solaris zone
Product: [Other] Security Response Reporter: Borja Tarraso <btarraso>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: a.badger, dbecker, dmetzger, gblomqui, gmainwar, gmccullo, gtanzill, hvyas, jcammara, jfrey, jhardy, jjoyce, jlaska, jschluet, jtanner, kbasil, kdixon, kevin, lhh, lpeer, mattdavi, maxim, mburns, obarenbo, puebele, rhos-maint, roliveri, sclewis, security-response-team, simaishi, sisharma, slinaber, smallamp, tkuratom, tvignaud, vbellur
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: ansible-engine 2.9.4, ansible-engine 2.8.8, ansible-engine 2.7.16 Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the solaris_zone module from the Ansible Community modules. When setting the name for the zone on the Solaris host, the zone name is checked by listing the process with the 'ps' bare command on the remote machine. An attacker could take advantage of this flaw by crafting the name of the zone and executing arbitrary commands in the remote host.
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-01-23 20:09:35 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1777286, 1777287, 1777288, 1777289, 1777688, 1777689, 1777690, 1828840, 1828841, 1828842    
Bug Blocks: 1759846    

Description Borja Tarraso 2019-11-26 15:49:57 UTC
Vulnerability in solaris_zone from Ansible modules accepts the zone name to perform actions related to zones. However, while running these actions on the system, solaris_zone module check the status of the zone by executing a os.system() call and using the zone name as a parameter. A malicious user could provide a crafted zone name which allows executing commands into the server manipulating the module behaviour.

Comment 1 Borja Tarraso 2019-11-26 15:50:00 UTC
Acknowledgments:

Name: Abhijeet Kasurde (Red Hat)

Comment 4 Borja Tarraso 2019-11-28 05:49:43 UTC
Created ansible tracking bugs for this issue:

Affects: epel-all [bug 1777690]
Affects: fedora-all [bug 1777689]
Affects: openstack-rdo [bug 1777688]

Comment 6 Borja Tarraso 2019-12-04 12:06:49 UTC
Mitigation:

Currently, there is no mitigation for this issue.

Comment 11 Borja Tarraso 2020-01-02 14:04:14 UTC
Statement:

Because a flaw exploit would depend on the use of Solaris and Red Hat does not support RHOSP on Solaris, the RHOSP Ansible package will not be updated at this time.

Ansible Engine 2.7.15, 2.8.7, and 2.9.2 as well as previous versions are affected.

Comment 12 errata-xmlrpc 2020-01-23 16:45:34 UTC
This issue has been addressed in the following products:

  Red Hat Ansible Engine 2.7 for RHEL 7

Via RHSA-2020:0217 https://access.redhat.com/errata/RHSA-2020:0217

Comment 13 errata-xmlrpc 2020-01-23 16:48:41 UTC
This issue has been addressed in the following products:

  Red Hat Ansible Engine 2.9 for RHEL 7
  Red Hat Ansible Engine 2.9 for RHEL 8

Via RHSA-2020:0215 https://access.redhat.com/errata/RHSA-2020:0215

Comment 14 errata-xmlrpc 2020-01-23 16:48:56 UTC
This issue has been addressed in the following products:

  Red Hat Ansible Engine 2.8 for RHEL 7
  Red Hat Ansible Engine 2.8 for RHEL 8

Via RHSA-2020:0216 https://access.redhat.com/errata/RHSA-2020:0216

Comment 15 errata-xmlrpc 2020-01-23 16:49:08 UTC
This issue has been addressed in the following products:

  Red Hat Ansible Engine 2 for RHEL 7
  Red Hat Ansible Engine 2 for RHEL 8

Via RHSA-2020:0218 https://access.redhat.com/errata/RHSA-2020:0218

Comment 16 Product Security DevOps Team 2020-01-23 20:09:35 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-14904

Comment 17 Yadnyawalk Tale 2020-04-22 10:26:20 UTC
Red Hat CloudForms 5.10 (4.7) and 5.11 (5.0) do not ship `ansible` package, it is provided by the official Ansible repository.