GHSA-FQW7-C6VR-Q29M
Vulnerability from github – Published: 2022-05-13 01:34 – Updated: 2024-09-24 21:06
VLAI?
Summary
openstack-mistral Discloses the presence of arbitrary files within the filesystem
Details
A flaw was found in openstack-mistral. By manipulating the SSH private key filename, the std.ssh action can be used to disclose the presence of arbitrary files within the filesystem of the executor running the action. Since std.ssh private_key_filename can take an absolute path, it can be used to assess whether or not a file exists on the executor's filesystem.
Severity ?
{
"affected": [
{
"package": {
"ecosystem": "PyPI",
"name": "mistral"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "7.0.1"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2018-16849"
],
"database_specific": {
"cwe_ids": [
"CWE-200"
],
"github_reviewed": true,
"github_reviewed_at": "2024-04-29T14:42:50Z",
"nvd_published_at": "2018-11-02T21:29:00Z",
"severity": "HIGH"
},
"details": "A flaw was found in openstack-mistral. By manipulating the SSH private key filename, the std.ssh action can be used to disclose the presence of arbitrary files within the filesystem of the executor running the action. Since std.ssh private_key_filename can take an absolute path, it can be used to assess whether or not a file exists on the executor\u0027s filesystem.",
"id": "GHSA-fqw7-c6vr-q29m",
"modified": "2024-09-24T21:06:45Z",
"published": "2022-05-13T01:34:06Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16849"
},
{
"type": "WEB",
"url": "https://github.com/openstack/mistral/commit/2309e5265a1d5f28480ae872817b5de05f66e83c"
},
{
"type": "WEB",
"url": "https://github.com/openstack/mistral/commit/c93b45a61f49d4633f76d8e117cd89063e7759c4"
},
{
"type": "WEB",
"url": "https://bugs.launchpad.net/mistral/+bug/1783708"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16849"
},
{
"type": "PACKAGE",
"url": "https://github.com/openstack/mistral"
},
{
"type": "WEB",
"url": "https://github.com/pypa/advisory-database/tree/main/vulns/mistral/PYSEC-2018-92.yaml"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"type": "CVSS_V3"
},
{
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N",
"type": "CVSS_V4"
}
],
"summary": "openstack-mistral Discloses the presence of arbitrary files within the filesystem"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…