Lucene search

K
cveRedhatCVE-2020-10684
HistoryMar 24, 2020 - 2:15 p.m.

CVE-2020-10684

2020-03-2414:15:12
CWE-862
CWE-94
CWE-362
redhat
web.nvd.nist.gov
143
6
ansible
ansible engine
cve-2020-10684
security flaw
privilege escalation
code injection

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

CVSS3

7.9

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:H

AI Score

7.1

Confidence

High

EPSS

0

Percentile

14.2%

A flaw was found in Ansible Engine, all versions 2.7.x, 2.8.x and 2.9.x prior to 2.7.17, 2.8.9 and 2.9.6 respectively, when using ansible_facts as a subkey of itself and promoting it to a variable when inject is enabled, overwriting the ansible_facts after the clean. An attacker could take advantage of this by altering the ansible_facts, such as ansible_hosts, users and any other key data which would lead into privilege escalation or code injection.

Affected configurations

Nvd
Vulners
Node
redhatansibleRange2.7.02.7.17
OR
redhatansibleRange2.8.02.8.9
OR
redhatansibleRange2.9.02.9.6
OR
redhatansible_towerRange3.3.5
OR
redhatansible_towerRange3.5.03.5.5
OR
redhatansible_towerRange3.6.03.6.3
OR
redhatopenstackMatch10
OR
redhatopenstackMatch13
Node
debiandebian_linuxMatch10.0
Node
fedoraprojectfedoraMatch30
OR
fedoraprojectfedoraMatch31
OR
fedoraprojectfedoraMatch32
VendorProductVersionCPE
redhatansible*cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:*
redhatansible_tower*cpe:2.3:a:redhat:ansible_tower:*:*:*:*:*:*:*:*
redhatopenstack10cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*
redhatopenstack13cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*
debiandebian_linux10.0cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
fedoraprojectfedora30cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
fedoraprojectfedora31cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
fedoraprojectfedora32cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Red Hat",
    "product": "Ansible",
    "versions": [
      {
        "version": "all Ansible 2.7.x versions prior to 2.7.17",
        "status": "affected"
      },
      {
        "version": "all Ansible 2.8.x versions prior to 2.8.9",
        "status": "affected"
      },
      {
        "version": "all Ansible 2.9.x versions prior to 2.9.6",
        "status": "affected"
      }
    ]
  }
]

Social References

More

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

CVSS3

7.9

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:H

AI Score

7.1

Confidence

High

EPSS

0

Percentile

14.2%