wid-sec-w-2024-3358
Vulnerability from csaf_certbund
Published
2024-11-06 23:00
Modified
2024-12-03 23:00
Summary
Ansible: Schwachstelle ermöglicht Privilegieneskalation

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Ansible ist eine Software zur Automatisierung von Cloud Provisionierung, zum Konfigurationsmanagement und zur Anwendungsbereitstellung.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle in Ansible ausnutzen, um seine Privilegien zu erhöhen.
Betroffene Betriebssysteme
- Sonstiges



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Ansible ist eine Software zur Automatisierung von Cloud Provisionierung,\r\nzum Konfigurationsmanagement und zur Anwendungsbereitstellung.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann eine Schwachstelle in Ansible ausnutzen, um seine Privilegien zu erh\u00f6hen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Sonstiges",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2024-3358 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3358.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2024-3358 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3358"
      },
      {
        "category": "external",
        "summary": "GitHub Advisory Database vom 2024-11-06",
        "url": "https://github.com/advisories/GHSA-32p4-gm2c-wmch"
      },
      {
        "category": "external",
        "summary": "NIST Vulnerability Database vom 2024-11-06",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9902"
      },
      {
        "category": "external",
        "summary": "Red Hat Bugzilla vom 2024-11-06",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2318271"
      },
      {
        "category": "external",
        "summary": "Red Hat vom 2024-11-06",
        "url": "https://access.redhat.com/errata/RHSA-2024:8969"
      },
      {
        "category": "external",
        "summary": "openSUSE Security Update OPENSUSE-SU-2024:14499-1 vom 2024-11-16",
        "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XTBTIR7I4SBPWDHPDYOHZRKGP6BL5NCR/"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:9894 vom 2024-11-18",
        "url": "https://access.redhat.com/errata/RHSA-2024:9894"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3963 vom 2024-11-24",
        "url": "https://lists.debian.org/debian-lts-announce/2024/11/msg00021.html"
      },
      {
        "category": "external",
        "summary": "openSUSE Security Update OPENSUSE-SU-2024:14537-1 vom 2024-12-03",
        "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2Y6RFLPB54N7XR7AP7A2DEXGLBEDEQJU/"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:10762 vom 2024-12-03",
        "url": "https://access.redhat.com/errata/RHSA-2024:10762"
      }
    ],
    "source_lang": "en-US",
    "title": "Ansible: Schwachstelle erm\u00f6glicht Privilegieneskalation",
    "tracking": {
      "current_release_date": "2024-12-03T23:00:00.000+00:00",
      "generator": {
        "date": "2024-12-04T11:16:29.271+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.10"
        }
      },
      "id": "WID-SEC-W-2024-3358",
      "initial_release_date": "2024-11-06T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2024-11-06T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2024-11-17T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von openSUSE aufgenommen"
        },
        {
          "date": "2024-11-18T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-11-24T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2024-12-03T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von openSUSE und Red Hat aufgenommen"
        }
      ],
      "status": "final",
      "version": "5"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c2.14.18rc1",
                "product": {
                  "name": "Open Source Ansible \u003c2.14.18rc1",
                  "product_id": "T038808"
                }
              },
              {
                "category": "product_version",
                "name": "2.14.18rc1",
                "product": {
                  "name": "Open Source Ansible 2.14.18rc1",
                  "product_id": "T038808-fixed",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:open_source:ansible:2.14.18rc1"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c2.15.13rc1",
                "product": {
                  "name": "Open Source Ansible \u003c2.15.13rc1",
                  "product_id": "T038809"
                }
              },
              {
                "category": "product_version",
                "name": "2.15.13rc1",
                "product": {
                  "name": "Open Source Ansible 2.15.13rc1",
                  "product_id": "T038809-fixed",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:open_source:ansible:2.15.13rc1"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c2.16.13rc1",
                "product": {
                  "name": "Open Source Ansible \u003c2.16.13rc1",
                  "product_id": "T038810"
                }
              },
              {
                "category": "product_version",
                "name": "2.16.13rc1",
                "product": {
                  "name": "Open Source Ansible 2.16.13rc1",
                  "product_id": "T038810-fixed",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:open_source:ansible:2.16.13rc1"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c2.17.6rc1",
                "product": {
                  "name": "Open Source Ansible \u003c2.17.6rc1",
                  "product_id": "T038811"
                }
              },
              {
                "category": "product_version",
                "name": "2.17.6rc1",
                "product": {
                  "name": "Open Source Ansible 2.17.6rc1",
                  "product_id": "T038811-fixed",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:open_source:ansible:2.17.6rc1"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c2.18.0rc2",
                "product": {
                  "name": "Open Source Ansible \u003c2.18.0rc2",
                  "product_id": "T038812"
                }
              },
              {
                "category": "product_version",
                "name": "2.18.0rc2",
                "product": {
                  "name": "Open Source Ansible 2.18.0rc2",
                  "product_id": "T038812-fixed",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:open_source:ansible:2.18.0rc2"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Ansible"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Ansible Automation Platform",
                "product": {
                  "name": "Red Hat Ansible Automation Platform",
                  "product_id": "T038838",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ansible_automation_platform:-"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "2.5",
                "product": {
                  "name": "Red Hat Ansible Automation Platform 2.5",
                  "product_id": "T039223",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ansible_automation_platform:2.5"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Ansible Automation Platform"
          },
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE openSUSE",
            "product": {
              "name": "SUSE openSUSE",
              "product_id": "T027843",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:opensuse:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-9902",
      "notes": [
        {
          "category": "description",
          "text": "Es besteht eine Schwachstelle in Ansible. Dieser Fehler existiert wegen einer unsachgem\u00e4\u00dfen Behandlung von Berechtigungen im Ansible-Core-Benutzermodul, was die unautorisierte Erstellung von Dateien und die \u00c4nderung von Besitzverh\u00e4ltnissen erm\u00f6glicht. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erh\u00f6hen, indem er Bedingungen in seinem Heimatverzeichnis einrichtet, die es ihm erm\u00f6glichen, Dateien in jedem Systempfad zu erstellen oder zu ersetzen, wenn ein privilegierter Benutzer das Benutzermodul ausf\u00fchrt. Zur erfolgreichen Ausnutzung ist eine Benutzerinteraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T038838",
          "T038808",
          "2951",
          "67646",
          "T038812",
          "T027843",
          "T038811",
          "T038810",
          "T039223",
          "T038809"
        ]
      },
      "release_date": "2024-11-06T23:00:00.000+00:00",
      "title": "CVE-2024-9902"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.