ID CVE-2018-10875
Summary A flaw was found in ansible. ansible.cfg is read from the current working directory which can be altered to make it point to a plugin or a module path under the control of an attacker, thus allowing the attacker to execute arbitrary code.
References
Vulnerable Configurations
  • cpe:2.3:a:redhat:ansible_engine:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:ansible_engine:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:ansible_engine:2.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:ansible_engine:2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:ansible_engine:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:ansible_engine:2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:ceph_storage:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:ceph_storage:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:openshift:3.0:*:*:*:enterprise:*:*:*
    cpe:2.3:a:redhat:openshift:3.0:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:redhat:ansible_engine:2.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:ansible_engine:2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:gluster_storage:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:gluster_storage:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:suse:package_hub:-:*:*:*:*:*:*:*
    cpe:2.3:a:suse:package_hub:-:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
CVSS
Base: 4.6 (as of 04-08-2021 - 17:14)
Impact:
Exploitability:
CWE CWE-426
CAPEC
  • Leveraging/Manipulating Configuration File Search Paths
    This pattern of attack sees an adversary load a malicious resource into a program's standard path so that when a known command is executed then the system instead executes the malicious component. The adversary can either modify the search path a program uses, like a PATH variable or classpath, or they can manipulate resources on the path to point to their malicious components. J2EE applications and other component based applications that are built from multiple binaries can have very long list of dependencies to execute. If one of these libraries and/or references is controllable by the attacker then application controls can be circumvented by the attacker.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:P/A:P
redhat via4
advisories
  • rhsa
    id RHBA-2018:3788
  • rhsa
    id RHSA-2018:2150
  • rhsa
    id RHSA-2018:2151
  • rhsa
    id RHSA-2018:2152
  • rhsa
    id RHSA-2018:2166
  • rhsa
    id RHSA-2018:2321
  • rhsa
    id RHSA-2018:2585
  • rhsa
    id RHSA-2019:0054
rpms
  • ansible-0:2.4.6.0-1.el7ae
  • ansible-role-redhat-subscription-0:1.0.1-4.el7ost
  • ansible-0:2.5.6-1.el7ae
  • ansible-doc-0:2.5.6-1.el7ae
  • ansible-0:2.6.1-1.el7ae
  • ansible-0:2.4.6.0-1.el7ae
  • ansible-doc-0:2.4.6.0-1.el7ae
  • ansible-0:2.6.1-1.el7ae
  • imgbased-0:1.0.22-1.el7ev
  • python-imgbased-0:1.0.22-1.el7ev
  • redhat-release-virtualization-host-0:4.2-5.0.el7
  • redhat-virtualization-host-image-update-0:4.2-20180724.0.el7_5
  • redhat-virtualization-host-image-update-placeholder-0:4.2-5.0.el7
  • ansible-0:2.4.6.0-1.el7ae
  • ansible-0:2.4.6.0-1.el7ae
refmap via4
confirm https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10875
debian DSA-4396
mlist [debian-lts-announce] 20190916 [SECURITY] [DLA 1923-1] ansible security update
sectrack 1041396
suse openSUSE-SU-2019:1125
ubuntu USN-4072-1
Last major update 04-08-2021 - 17:14
Published 13-07-2018 - 22:29
Last modified 04-08-2021 - 17:14
Back to Top