Symbolic link following in Ansible



Published: 2023-10-04
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-5115
CWE-ID CWE-61
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Ansible
Server applications / Remote management servers, RDP, SSH

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) UNIX symbolic link following

EUVDB-ID: #VU81467

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5115

CWE-ID: CWE-61 - UNIX Symbolic Link (Symlink) Following

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a symlink following issue. A local user can create a specially crafted symbolic link to files outside the application directory and overwrite them.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Ansible: 2.16.0b1

External links

http://github.com/ansible/ansible/pull/81780
http://github.com/ansible/ansible/commit/fffb3c403fe6def8d07e1062c751199ca3b98b7a
http://github.com/ansible/ansible/pull/81783
http://bugzilla.redhat.com/show_bug.cgi?id=2242037


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###