Race condition in Ansible Engine and Ansible Tower



Published: 2020-05-15 | Updated: 2020-07-07
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-10744
CWE-ID CWE-362
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Ansible
Server applications / Remote management servers, RDP, SSH

Ansible Tower
Web applications / Remote management & hosting panels

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Race condition

EUVDB-ID: #VU29567

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10744

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to incomplete fix for race condition for SB2020032420 #8 (CVE-2020-1733) on systems using ACLs and FUSE filesystems. A local user can exploit the race and escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Ansible: 2.7.0 - 2.9.9

Ansible Tower: 3.0 - 3.6.4

External links

http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10744


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###