CVE编号
CVE-2014-4678利用情况
暂无补丁情况
官方补丁披露时间
2020-02-20漏洞描述
The safe_eval function in Ansible before 1.6.4 does not properly restrict the code subset, which allows remote attackers to execute arbitrary code via crafted instructions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-4657.解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接 |
|
---|---|
https://github.com/ansible/ansible/commit/5429b85b9f6c2e640074176f36ff05fd5e4d1916 | |
https://groups.google.com/forum/message/raw?msg=ansible-announce/ieV1vZvcTXU/... | |
https://security-tracker.debian.org/tracker/CVE-2014-4678 | |
https://www.openwall.com/lists/oss-security/2014/06/26/30 | |
https://www.openwall.com/lists/oss-security/2014/07/02/2 | |
https://www.rapid7.com/db/vulnerabilities/freebsd-vid-2c493ac8-205e-11e5-a4a5... | |
https://www.rapid7.com/db/vulnerabilities/gentoo-linux-cve-2014-4678 |
受影响软件情况
# | 类型 | 厂商 | 产品 | 版本 | 影响面 | ||||
1 | |||||||||
---|---|---|---|---|---|---|---|---|---|
运行在以下环境 | |||||||||
应用 | redhat | ansible | * |
Up to (excluding) 1.6.4 |
|||||
运行在以下环境 | |||||||||
系统 | debian | DPKG | * |
Up to (excluding) 1.6.6+dfsg-1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_14.04 | ansible | * |
Up to (excluding) 1.5.4+dfsg-1ubuntu0.1~esm2 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_16.04_lts | ansible | * |
Up to (excluding) 1.6.6+dfsg-1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_18.04_lts | ansible | * |
Up to (excluding) 1.6.6+dfsg-1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_18.10 | ansible | * |
Up to (excluding) 1.6.6+dfsg-1 |
|||||
- 攻击路径 远程
- 攻击复杂度 复杂
- 权限要求 无需权限
- 影响范围 有限影响
- EXP成熟度 未验证
- 补丁情况 官方补丁
- 数据保密性 无影响
- 数据完整性 无影响
- 服务器危害 无影响
- 全网数量 100
还没有评论,来说两句吧...