Vulnerability Details : CVE-2018-10875
A flaw was found in ansible. ansible.cfg is read from the current working directory which can be altered to make it point to a plugin or a module path under the control of an attacker, thus allowing the attacker to execute arbitrary code.
Vulnerability category: File inclusionExecute code
Products affected by CVE-2018-10875
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:openshift:3.0:*:*:*:enterprise:*:*:*
- cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:gluster_storage:3.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:ceph_storage:2.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:ansible_engine:2.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:ansible_engine:2.4:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:ansible_engine:2.5:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:ansible_engine:2.6:*:*:*:*:*:*:*
- cpe:2.3:a:suse:package_hub:-:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-10875
0.08%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 32 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-10875
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.6
|
MEDIUM | AV:L/AC:L/Au:N/C:P/I:P/A:P |
3.9
|
6.4
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
Red Hat, Inc. | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2018-10875
-
The product searches for critical resources using an externally-supplied search path that can point to resources that are not under the product's direct control.Assigned by:
- nvd@nist.gov (Primary)
- secalert@redhat.com (Secondary)
References for CVE-2018-10875
-
https://access.redhat.com/errata/RHSA-2018:2150
RHSA-2018:2150 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2166
RHSA-2018:2166 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.securitytracker.com/id/1041396
Red Hat Enterprise Virtualization Bugs in Ansible Component Lets Local Users Gain Elevated Privileges - SecurityTrackerThird Party Advisory;VDB Entry
-
https://usn.ubuntu.com/4072-1/
USN-4072-1: Ansible vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://access.redhat.com/errata/RHBA-2018:3788
RHBA-2018:3788 - Bug Fix Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2321
RHSA-2018:2321 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2151
RHSA-2018:2151 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2585
RHSA-2018:2585 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2152
RHSA-2018:2152 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://lists.debian.org/debian-lts-announce/2019/09/msg00016.html
[SECURITY] [DLA 1923-1] ansible security updateThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2019:0054
RHSA-2019:0054 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00021.html
[security-announce] openSUSE-SU-2019:1125-1: moderate: Security update fThird Party Advisory
-
https://www.debian.org/security/2019/dsa-4396
Debian -- Security Information -- DSA-4396-1 ansibleThird Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10875
1596533 – (CVE-2018-10875) CVE-2018-10875 ansible: ansible.cfg is being read from current working directory allowing possible code executionIssue Tracking;Third Party Advisory
Jump to