Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-10875

Published: 13 July 2018

A flaw was found in ansible. ansible.cfg is read from the current working directory which can be altered to make it point to a plugin or a module path under the control of an attacker, thus allowing the attacker to execute arbitrary code.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
ansible
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic
Released (2.5.1+dfsg-1ubuntu0.1)
cosmic Not vulnerable
(2.6.1+dfsg-1)
disco Not vulnerable
(2.6.1+dfsg-1)
eoan Not vulnerable
(2.6.1+dfsg-1)
focal Not vulnerable
(2.6.1+dfsg-1)
groovy Not vulnerable
(2.6.1+dfsg-1)
hirsute Not vulnerable
(2.6.1+dfsg-1)
impish Not vulnerable
(2.6.1+dfsg-1)
jammy Not vulnerable
(2.6.1+dfsg-1)
kinetic Not vulnerable
(2.6.1+dfsg-1)
lunar Not vulnerable
(2.6.1+dfsg-1)
mantic Not vulnerable
(2.6.1+dfsg-1)
trusty Needed

upstream
Released (2.6.1+dfsg-1)
xenial
Released (2.0.0.2-2ubuntu1.3)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H