7.8
CVE-2018-10875
- EPSS 0.06%
- Veröffentlicht 13.07.2018 22:29:00
- Zuletzt bearbeitet 21.11.2024 03:42:11
- Quelle secalert@redhat.com
- Teams Watchlist Login
- Unerledigt Login
A flaw was found in ansible. ansible.cfg is read from the current working directory which can be altered to make it point to a plugin or a module path under the control of an attacker, thus allowing the attacker to execute arbitrary code.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Redhat ≫ Ansible Engine Version2.0
Redhat ≫ Ansible Engine Version2.4
Redhat ≫ Ansible Engine Version2.5
Redhat ≫ Ansible Engine Version2.6
Redhat ≫ Ceph Storage Version2.0
Redhat ≫ Ceph Storage Version3.0
Redhat ≫ Gluster Storage Version3.0.0
Redhat ≫ Virtualization Version4.0
Redhat ≫ Virtualization Host Version4.0
Debian ≫ Debian Linux Version9.0
Suse ≫ Package Hub Version-
Canonical ≫ Ubuntu Linux Version16.04 SwEditionlts
Canonical ≫ Ubuntu Linux Version18.04 SwEditionlts
Canonical ≫ Ubuntu Linux Version19.04
Debian ≫ Debian Linux Version8.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.06% | 0.195 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 7.8 | 1.8 | 5.9 |
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 4.6 | 3.9 | 6.4 |
AV:L/AC:L/Au:N/C:P/I:P/A:P
|
secalert@redhat.com | 7.8 | 1.8 | 5.9 |
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
CWE-426 Untrusted Search Path
The product searches for critical resources using an externally-supplied search path that can point to resources that are not under the product's direct control.