CVE-2018-1101

high

Description

Ansible Tower before version 3.2.4 has a flaw in the management of system and organization administrators that allows for privilege escalation. System administrators that are members of organizations can have their passwords reset by organization administrators, allowing organization administrators access to the entire system.

References

https://www.ansible.com/security

https://bugzilla.redhat.com/show_bug.cgi?id=1563492

https://access.redhat.com/security/cve/cve-2018-1101

https://access.redhat.com/errata/RHSA-2018:1972

https://access.redhat.com/errata/RHSA-2018:1328

Details

Source: Mitre, NVD

Published: 2018-05-02

Updated: 2019-10-09

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.2

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Severity: High