7.8
HIGH
CVE-2018-10875
Ansible Config File Path Manipulation Vulnerability
Description

A flaw was found in ansible. ansible.cfg is read from the current working directory which can be altered to make it point to a plugin or a module path under the control of an attacker, thus allowing the attacker to execute arbitrary code.

INFO

Published Date :

July 13, 2018, 10:29 p.m.

Last Modified :

Aug. 4, 2021, 5:14 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2018-10875 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openstack
2 Redhat ceph_storage
3 Redhat ansible_engine
4 Redhat gluster_storage
5 Redhat openshift
6 Redhat virtualization
7 Redhat virtualization_host
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Suse package_hub
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-10875 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-10875 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:13.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    May. 29, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/09/msg00016.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/09/msg00016.html Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4072-1/ No Types Assigned https://usn.ubuntu.com/4072-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CWE Red Hat, Inc. CWE-426
  • CVE Modified by [email protected]

    Sep. 16, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/09/msg00016.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 25, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4072-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 10, 2019

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00021.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00021.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:redhat:ansible_engine:2.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ansible_engine:2.4:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ansible_engine:2.5:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ansible_engine:2.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:13.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:ansible_engine:2.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ansible_engine:2.4:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ansible_engine:2.5:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ansible_engine:2.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage:2.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:gluster_storage:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift:3.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:13.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:suse:package_hub:-:*:*:*:*:*:*:* OR cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 03, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 02, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0054 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0054 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4396 No Types Assigned https://www.debian.org/security/2019/dsa-4396 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHBA-2018:3788 No Types Assigned https://access.redhat.com/errata/RHBA-2018:3788 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:redhat:ansible_engine:2.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ansible_engine:2.4:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ansible_engine:2.5:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ansible_engine:2.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:13.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:ansible_engine:2.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ansible_engine:2.4:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ansible_engine:2.5:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ansible_engine:2.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:13.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 20, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4396 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 17, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0054 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2018:3788 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 10, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2151 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2151 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2152 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2152 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2150 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2150 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10875 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10875 Issue Tracking, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1041396 No Types Assigned http://www.securitytracker.com/id/1041396 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2166 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2166 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2321 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2321 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2585 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2585 Third Party Advisory
    Added CWE CWE-426
    Added CPE Configuration OR *cpe:2.3:a:redhat:ansible_engine:2.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ansible_engine:2.4:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ansible_engine:2.5:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ansible_engine:2.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:13.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 30, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2585 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 02, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2321 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1041396 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2166 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2152 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2151 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2150 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-10875 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-10875 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.02%

score

0.32000

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability