CVE-2016-9587 log

Source
Severity High
Remote Yes
Type Arbitrary command execution
Description
An input validation vulnerability was found in ansible's handling of data sent from client systems. An attacker with control over a client system being managed by ansible and the ability to send facts back to the ansible server could use this flaw to execute arbitrary commands on the ansible server as the user and group ansible is running as.
Group Package Affected Fixed Severity Status Ticket
AVG-137 ansible 2.2.0.0-1 2.2.1.0rc5-3 High Fixed
References
https://www.computest.nl/advisories/CT-2017-0109_Ansible.txt