Vulnerability CVE-2018-1101


Published: 2018-05-02

Description:
Ansible Tower before version 3.2.4 has a flaw in the management of system and organization administrators that allows for privilege escalation. System administrators that are members of organizations can have their passwords reset by organization administrators, allowing organization administrators access to the entire system.

Type:

CWE-521

(Weak Password Requirements)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Ansible tower 
Redhat -> Cloudforms 

 References:
https://access.redhat.com/errata/RHSA-2018:1328
https://access.redhat.com/errata/RHSA-2018:1972
https://access.redhat.com/security/cve/cve-2018-1101
https://bugzilla.redhat.com/show_bug.cgi?id=1563492
https://www.ansible.com/security

Copyright 2024, cxsecurity.com

 

Back to Top