CVE-2016-8628

CVSS V2 High 9 CVSS V3 Critical 9.1
Description
Ansible before version 2.2.0 fails to properly sanitize fact variables sent from the Ansible controller. An attacker with the ability to create special variables on the controller could execute arbitrary commands on Ansible clients as the user Ansible runs as.
Overview
  • CVE ID
  • CVE-2016-8628
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-07-31T20:29:00
  • Last Modified Date
  • 2019-10-09T23:20:06
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:* 1 OR 2.2.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9
  • Severity
  • HIGH
  • Exploitability Score
  • 8
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.1
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 2.3
  • Impact Score
  • 6
References
Reference URL Reference Tags
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8628 Issue Tracking Third Party Advisory
https://access.redhat.com/errata/RHSA-2016:2778 Third Party Advisory
http://www.securityfocus.com/bid/94109 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:13:52 Added to TrackCVE
2022-12-03 10:41:10 2018-07-31T20:29Z 2018-07-31T20:29:00 CVE Published Date updated
2022-12-03 10:41:10 2019-10-09T23:20:06 CVE Modified Date updated
2022-12-03 10:41:10 Modified Vulnerability Status updated