Vulnerability CVE-2018-10875


Published: 2018-07-13   Modified: 2018-07-14

Description:
A flaw was found in ansible. ansible.cfg is read from the current working directory which can be altered to make it point to a plugin or a module path under the control of an attacker, thus allowing the attacker to execute arbitrary code.

Type:

CWE-426

(Untrusted Search Path)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
SUSE -> Package hub 
Redhat -> Ansible engine 
Redhat -> Openstack 
Redhat -> Virtualization 
Redhat -> Ceph storage 
Redhat -> Gluster storage 
Redhat -> Openshift 
Redhat -> Virtualization host 
Debian -> Debian linux 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00021.html
http://www.securitytracker.com/id/1041396
https://access.redhat.com/errata/RHBA-2018:3788
https://access.redhat.com/errata/RHSA-2018:2150
https://access.redhat.com/errata/RHSA-2018:2151
https://access.redhat.com/errata/RHSA-2018:2152
https://access.redhat.com/errata/RHSA-2018:2166
https://access.redhat.com/errata/RHSA-2018:2321
https://access.redhat.com/errata/RHSA-2018:2585
https://access.redhat.com/errata/RHSA-2019:0054
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10875
https://usn.ubuntu.com/4072-1/
https://www.debian.org/security/2019/dsa-4396

Copyright 2024, cxsecurity.com

 

Back to Top