Upstream information

CVE-2018-10874 at MITRE

Description

In ansible it was found that inventory variables are loaded from current working directory when running ad-hoc command which are under attacker's control, allowing to run arbitrary code as a result.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.6
Vector AV:L/AC:L/Au:N/C:P/I:P/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 7.8
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3 3.1
SUSE Bugzilla entries: 1097775 [RESOLVED / FIXED], 1099805 [RESOLVED / FIXED], 1099808 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • ansible >= 2.4.6.0-3.3.1
Patchnames:
HPE-Helion-OpenStack-8-2018-2943
SUSE OpenStack Cloud 8
  • ansible >= 2.4.6.0-3.3.1
Patchnames:
SUSE-OpenStack-Cloud-8-2018-2943
SUSE OpenStack Cloud Crowbar 8
  • ansible >= 2.4.6.0-3.3.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2018-2943


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Manager Client Tools for SLE 15 ansible Not affected
SUSE Manager Proxy Module 4.3 ansible Not affected
SUSE Manager Tools 15 ansible Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ansible Released
HPE Helion OpenStack 8 ansible1 Not affected
HPE Helion OpenStack Cloud 8 ansible Not affected
HPE Helion OpenStack Cloud 8 ansible1 Not affected
SUSE Manager Proxy Module 4.2 ansible Not affected
SUSE OpenStack Cloud 7 ansible Not affected
SUSE OpenStack Cloud 8 ansible Released
SUSE OpenStack Cloud 8 ansible1 Not affected
SUSE OpenStack Cloud 9 ansible1 Not affected
SUSE OpenStack Cloud Crowbar 8 ansible Released


SUSE Timeline for this CVE

CVE page created: Fri Jun 29 17:00:13 2018
CVE page last modified: Tue Jan 2 15:09:39 2024