7.8

CVE-2018-10875

A flaw was found in ansible. ansible.cfg is read from the current working directory which can be altered to make it point to a plugin or a module path under the control of an attacker, thus allowing the attacker to execute arbitrary code.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
RedhatAnsible Engine Version2.0
RedhatAnsible Engine Version2.4
RedhatAnsible Engine Version2.5
RedhatAnsible Engine Version2.6
RedhatCeph Storage Version2.0
RedhatCeph Storage Version3.0
RedhatGluster Storage Version3.0.0
RedhatOpenshift Version3.0 SwEditionenterprise
RedhatOpenstack Version10
RedhatOpenstack Version12
RedhatOpenstack Version13
RedhatVirtualization Version4.0
RedhatVirtualization Host Version4.0
DebianDebian Linux Version9.0
SusePackage Hub Version-
   SuseSuse Linux Enterprise Server Version12
CanonicalUbuntu Linux Version16.04 SwEditionlts
CanonicalUbuntu Linux Version18.04 SwEditionlts
CanonicalUbuntu Linux Version19.04
DebianDebian Linux Version8.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.06% 0.195
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 4.6 3.9 6.4
AV:L/AC:L/Au:N/C:P/I:P/A:P
secalert@redhat.com 7.8 1.8 5.9
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE-426 Untrusted Search Path

The product searches for critical resources using an externally-supplied search path that can point to resources that are not under the product's direct control.