CVE-2018-10875

NameCVE-2018-10875
DescriptionA flaw was found in ansible. ansible.cfg is read from the current working directory which can be altered to make it point to a plugin or a module path under the control of an attacker, thus allowing the attacker to execute arbitrary code.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1923-1, DSA-4396-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ansible (PTS)buster2.7.7+dfsg-1+deb10u1fixed
buster (security)2.7.7+dfsg-1+deb10u2fixed
bullseye2.10.7+merged+base+2.10.8+dfsg-1fixed
bookworm7.3.0+dfsg-1fixed
trixie7.7.0+dfsg-3fixed
sid9.4.0+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ansiblesourcejessie1.7.2+dfsg-2+deb8u2DLA-1923-1
ansiblesourcestretch2.2.1.0-2+deb9u1DSA-4396-1
ansiblesource(unstable)2.6.1+dfsg-1

Notes

https://bugzilla.redhat.com/show_bug.cgi?id=1596533
https://github.com/ansible/ansible/pull/42070
https://github.com/ansible/ansible/commit/4cecbe81adbc655d7ab734165d3ac539f8ba5981

Search for package or bug name: Reporting problems