CVE Vulnerabilities

CVE-2018-10875

Untrusted Search Path

Published: Jul 13, 2018 | Modified: Aug 04, 2021
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
4.6 MEDIUM
AV:L/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

A flaw was found in ansible. ansible.cfg is read from the current working directory which can be altered to make it point to a plugin or a module path under the control of an attacker, thus allowing the attacker to execute arbitrary code.

Weakness

The product searches for critical resources using an externally-supplied search path that can point to resources that are not under the product’s direct control.

Affected Software

Name Vendor Start Version End Version
Ansible_engine Redhat 2.0 (including) 2.0 (including)
Ansible_engine Redhat 2.4 (including) 2.4 (including)
Ansible_engine Redhat 2.5 (including) 2.5 (including)
Ansible_engine Redhat 2.6 (including) 2.6 (including)
Ceph_storage Redhat 2.0 (including) 2.0 (including)
Ceph_storage Redhat 3.0 (including) 3.0 (including)
Gluster_storage Redhat 3.0.0 (including) 3.0.0 (including)
Openshift Redhat 3.0 (including) 3.0 (including)
Openstack Redhat 10 (including) 10 (including)
Openstack Redhat 12 (including) 12 (including)
Openstack Redhat 13 (including) 13 (including)
Virtualization Redhat 4.0 (including) 4.0 (including)
Virtualization_host Redhat 4.0 (including) 4.0 (including)

Extended Description

This might allow attackers to execute their own programs, access unauthorized data files, or modify configuration in unexpected ways. If the product uses a search path to locate critical resources such as programs, then an attacker could modify that search path to point to a malicious program, which the targeted product would then execute. The problem extends to any type of critical resource that the product trusts. Some of the most common variants of untrusted search path are:

Potential Mitigations

References