[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-3828Date: (C)2019-06-19   (M)2024-01-04


Ansible fetch module before versions 2.5.15, 2.6.14, 2.7.8 has a path traversal vulnerability which allows copying and overwriting files outside of the specified destination in the local ansible controller host, by not restricting an absolute path.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.2CVSS Score : 3.3
Exploit Score: 1.1Exploit Score: 3.4
Impact Score: 2.7Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: HIGHAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
RHSA-2019:3744
RHSA-2019:3789
USN-4072-1
http://packetstormsecurity.com/files/172837/Ansible-Fetch-Path-Traversal.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3828
https://github.com/ansible/ansible/pull/52133
openSUSE-SU-2019:1125
openSUSE-SU-2019:1635
openSUSE-SU-2019:1858

CWE    1
CWE-22
OVAL    7
oval:org.secpod.oval:def:116055
oval:org.secpod.oval:def:116071
oval:org.secpod.oval:def:1902204
oval:org.secpod.oval:def:603640
...

© SecPod Technologies