Lucene search

K
githubGitHub Advisory DatabaseGHSA-P62G-JHG6-V3RQ
HistoryApr 07, 2021 - 8:37 p.m.

Code Injection, Race Condition, and Execution with Unnecessary Privileges in Ansible

2021-04-0720:37:06
CWE-94
CWE-250
CWE-362
CWE-862
GitHub Advisory Database
github.com
44

3.6 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

7.9 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:H

0.0004 Low

EPSS

Percentile

14.2%

A flaw was found in Ansible Engine, all versions 2.7.x, 2.8.x and 2.9.x prior to 2.7.17, 2.8.9 and 2.9.6 respectively, when using ansible_facts as a subkey of itself and promoting it to a variable when inject is enabled, overwriting the ansible_facts after the clean. An attacker could take advantage of this by altering the ansible_facts, such as ansible_hosts, users and any other key data which would lead into privilege escalation or code injection.

Affected configurations

Vulners
Node
ansibleansibleRange<2.9.6
OR
ansibleansibleRange<2.8.9
OR
ansibleansibleRange<2.7.17
CPENameOperatorVersion
ansiblelt2.9.6
ansiblelt2.8.9
ansiblelt2.7.17

3.6 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

7.9 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:H

0.0004 Low

EPSS

Percentile

14.2%