CVE-2018-16849

A flaw was found in openstack-mistral. By manipulating the SSH private key filename, the std.ssh action can be used to disclose the presence of arbitrary files within the filesystem of the executor running the action. Since std.ssh private_key_filename can take an absolute path, it can be used to assess whether or not a file exists on the executor's filesystem.
References
Configurations

Configuration 1

cpe:2.3:a:redhat:openstack-mistral:*:*:*:*:*:*:*:*

Information

Published : 2018-11-02 09:29

Updated : 2019-10-09 11:36


NVD link : CVE-2018-16849

Mitre link : CVE-2018-16849

Products Affected
CWE