CVE-2020-1737

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2020-1737
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2020-1737.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2020-1737
Aliases
Related
Published
2020-03-09T16:15:12Z
Modified
2024-07-30T06:12:56.429068Z
Severity
  • 7.8 (High) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

A flaw was found in Ansible 2.7.17 and prior, 2.8.9 and prior, and 2.9.6 and prior when using the Extract-Zip function from the win_unzip module as the extracted file(s) are not checked if they belong to the destination folder. An attacker could take advantage of this flaw by crafting an archive anywhere in the file system, using a path traversal. This issue is fixed in 2.10.

References

Affected packages

Alpine:v3.10 / ansible

Package

Name
ansible
Purl
pkg:apk/alpine/ansible?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.8.9-r0

Affected versions

0.*

0.3.1-r0
0.4-r0
0.5-r0
0.7-r0
0.7.1-r0
0.8-r0
0.9-r0

1.*

1.0-r0
1.0-r1
1.1-r0
1.1-r1
1.2-r1
1.2.1-r1
1.2.2-r0
1.2.3-r0
1.3.3-r0
1.3.4-r0
1.4.1-r0
1.4.3-r0
1.4.5-r0
1.5.0-r0
1.5.4-r0
1.5.5-r0
1.6.1-r0
1.6.5-r0
1.6.6-r0
1.6.7-r0
1.7.0-r0
1.7.1-r0
1.7.2-r0
1.8.0-r0
1.8.2-r0
1.8.4-r0
1.9.2-r0
1.9.2-r1
1.9.3-r0
1.9.3-r1
1.9.4-r0

2.*

2.0.0.2-r0
2.0.0.2-r1
2.0.1.0-r1
2.1.0.0-r0
2.1.1.0-r0
2.1.2.0-r0
2.2.0.0-r0
2.2.1.0-r0
2.2.1.0-r1
2.2.2.0-r0
2.3.0.0-r0
2.3.0.0-r1
2.3.1.0-r0
2.3.2.0-r0
2.4.0.0-r0
2.4.1.0-r0
2.4.2.0-r0
2.4.3.0-r0
2.5.0-r0
2.5.2-r0
2.5.4-r0
2.5.5-r0
2.6.0-r0
2.6.1-r0
2.6.3-r0
2.7.0-r0
2.7.0-r1
2.7.9-r0
2.7.9-r1
2.8.0-r1
2.8.1-r0
2.8.3-r0
2.8.4-r0
2.8.6-r0
2.8.8-r0

Alpine:v3.11 / ansible

Package

Name
ansible
Purl
pkg:apk/alpine/ansible?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.6-r0

Affected versions

0.*

0.3.1-r0
0.4-r0
0.5-r0
0.7-r0
0.7.1-r0
0.8-r0
0.9-r0

1.*

1.0-r0
1.0-r1
1.1-r0
1.1-r1
1.2-r1
1.2.1-r1
1.2.2-r0
1.2.3-r0
1.3.3-r0
1.3.4-r0
1.4.1-r0
1.4.3-r0
1.4.5-r0
1.5.0-r0
1.5.4-r0
1.5.5-r0
1.6.1-r0
1.6.5-r0
1.6.6-r0
1.6.7-r0
1.7.0-r0
1.7.1-r0
1.7.2-r0
1.8.0-r0
1.8.2-r0
1.8.4-r0
1.9.2-r0
1.9.2-r1
1.9.3-r0
1.9.3-r1
1.9.4-r0

2.*

2.0.0.2-r0
2.0.0.2-r1
2.0.1.0-r1
2.1.0.0-r0
2.1.1.0-r0
2.1.2.0-r0
2.2.0.0-r0
2.2.1.0-r0
2.2.1.0-r1
2.2.2.0-r0
2.3.0.0-r0
2.3.0.0-r1
2.3.1.0-r0
2.3.2.0-r0
2.4.0.0-r0
2.4.1.0-r0
2.4.2.0-r0
2.4.3.0-r0
2.5.0-r0
2.5.2-r0
2.5.4-r0
2.5.5-r0
2.6.0-r0
2.6.1-r0
2.6.3-r0
2.7.0-r0
2.7.0-r1
2.7.9-r0
2.7.9-r1
2.8.0-r1
2.8.1-r0
2.8.2-r0
2.8.3-r0
2.8.4-r0
2.8.6-r0
2.8.6-r1
2.8.6-r2
2.8.6-r3
2.9.1-r0
2.9.3-r0

Alpine:v3.12 / ansible

Package

Name
ansible
Purl
pkg:apk/alpine/ansible?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.6-r0

Affected versions

0.*

0.3.1-r0
0.4-r0
0.5-r0
0.7-r0
0.7.1-r0
0.8-r0
0.9-r0

1.*

1.0-r0
1.0-r1
1.1-r0
1.1-r1
1.2-r1
1.2.1-r1
1.2.2-r0
1.2.3-r0
1.3.3-r0
1.3.4-r0
1.4.1-r0
1.4.3-r0
1.4.5-r0
1.5.0-r0
1.5.4-r0
1.5.5-r0
1.6.1-r0
1.6.5-r0
1.6.6-r0
1.6.7-r0
1.7.0-r0
1.7.1-r0
1.7.2-r0
1.8.0-r0
1.8.2-r0
1.8.4-r0
1.9.2-r0
1.9.2-r1
1.9.3-r0
1.9.3-r1
1.9.4-r0

2.*

2.0.0.2-r0
2.0.0.2-r1
2.0.1.0-r1
2.1.0.0-r0
2.1.1.0-r0
2.1.2.0-r0
2.2.0.0-r0
2.2.1.0-r0
2.2.1.0-r1
2.2.2.0-r0
2.3.0.0-r0
2.3.0.0-r1
2.3.1.0-r0
2.3.2.0-r0
2.4.0.0-r0
2.4.1.0-r0
2.4.2.0-r0
2.4.3.0-r0
2.5.0-r0
2.5.2-r0
2.5.4-r0
2.5.5-r0
2.6.0-r0
2.6.1-r0
2.6.3-r0
2.7.0-r0
2.7.0-r1
2.7.9-r0
2.7.9-r1
2.8.0-r1
2.8.1-r0
2.8.2-r0
2.8.3-r0
2.8.4-r0
2.8.6-r0
2.8.6-r1
2.8.6-r2
2.8.6-r3
2.9.1-r0
2.9.2-r0
2.9.2-r1
2.9.3-r0
2.9.4-r0
2.9.5-r0

Alpine:v3.13 / ansible-base

Package

Name
ansible-base
Purl
pkg:apk/alpine/ansible-base?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.6-r0

Affected versions

0.*

0.3.1-r0
0.4-r0
0.5-r0
0.7-r0
0.7.1-r0
0.8-r0
0.9-r0

1.*

1.0-r0
1.0-r1
1.1-r0
1.1-r1
1.2-r1
1.2.1-r1
1.2.2-r0
1.2.3-r0
1.3.3-r0
1.3.4-r0
1.4.1-r0
1.4.3-r0
1.4.5-r0
1.5.0-r0
1.5.4-r0
1.5.5-r0
1.6.1-r0
1.6.5-r0
1.6.6-r0
1.6.7-r0
1.7.0-r0
1.7.1-r0
1.7.2-r0
1.8.0-r0
1.8.2-r0
1.8.4-r0
1.9.2-r0
1.9.2-r1
1.9.3-r0
1.9.3-r1
1.9.4-r0

2.*

2.0.0.2-r0
2.0.0.2-r1
2.0.1.0-r1
2.1.0.0-r0
2.1.1.0-r0
2.1.2.0-r0
2.2.0.0-r0
2.2.1.0-r0
2.2.1.0-r1
2.2.2.0-r0
2.3.0.0-r0
2.3.0.0-r1
2.3.1.0-r0
2.3.2.0-r0
2.4.0.0-r0
2.4.1.0-r0
2.4.2.0-r0
2.4.3.0-r0
2.5.0-r0
2.5.2-r0
2.5.4-r0
2.5.5-r0
2.6.0-r0
2.6.1-r0
2.6.3-r0
2.7.0-r0
2.7.0-r1
2.7.9-r0
2.7.9-r1
2.8.0-r1
2.8.1-r0
2.8.2-r0
2.8.3-r0
2.8.4-r0
2.8.6-r0
2.8.6-r1
2.8.6-r2
2.8.6-r3
2.9.1-r0
2.9.2-r0
2.9.2-r1
2.9.3-r0
2.9.4-r0
2.9.5-r0

Alpine:v3.14 / ansible-base

Package

Name
ansible-base
Purl
pkg:apk/alpine/ansible-base?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.6-r0

Affected versions

0.*

0.3.1-r0
0.4-r0
0.5-r0
0.7-r0
0.7.1-r0
0.8-r0
0.9-r0

1.*

1.0-r0
1.0-r1
1.1-r0
1.1-r1
1.2-r1
1.2.1-r1
1.2.2-r0
1.2.3-r0
1.3.3-r0
1.3.4-r0
1.4.1-r0
1.4.3-r0
1.4.5-r0
1.5.0-r0
1.5.4-r0
1.5.5-r0
1.6.1-r0
1.6.5-r0
1.6.6-r0
1.6.7-r0
1.7.0-r0
1.7.1-r0
1.7.2-r0
1.8.0-r0
1.8.2-r0
1.8.4-r0
1.9.2-r0
1.9.2-r1
1.9.3-r0
1.9.3-r1
1.9.4-r0

2.*

2.0.0.2-r0
2.0.0.2-r1
2.0.1.0-r1
2.1.0.0-r0
2.1.1.0-r0
2.1.2.0-r0
2.2.0.0-r0
2.2.1.0-r0
2.2.1.0-r1
2.2.2.0-r0
2.3.0.0-r0
2.3.0.0-r1
2.3.1.0-r0
2.3.2.0-r0
2.4.0.0-r0
2.4.1.0-r0
2.4.2.0-r0
2.4.3.0-r0
2.5.0-r0
2.5.2-r0
2.5.4-r0
2.5.5-r0
2.6.0-r0
2.6.1-r0
2.6.3-r0
2.7.0-r0
2.7.0-r1
2.7.9-r0
2.7.9-r1
2.8.0-r1
2.8.1-r0
2.8.2-r0
2.8.3-r0
2.8.4-r0
2.8.6-r0
2.8.6-r1
2.8.6-r2
2.8.6-r3
2.9.1-r0
2.9.2-r0
2.9.2-r1
2.9.3-r0
2.9.4-r0
2.9.5-r0

Alpine:v3.9 / ansible

Package

Name
ansible
Purl
pkg:apk/alpine/ansible?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.17-r0

Affected versions

0.*

0.3.1-r0
0.4-r0
0.5-r0
0.7-r0
0.7.1-r0
0.8-r0
0.9-r0

1.*

1.0-r0
1.0-r1
1.1-r0
1.1-r1
1.2-r1
1.2.1-r1
1.2.2-r0
1.2.3-r0
1.3.3-r0
1.3.4-r0
1.4.1-r0
1.4.3-r0
1.4.5-r0
1.5.0-r0
1.5.4-r0
1.5.5-r0
1.6.1-r0
1.6.5-r0
1.6.6-r0
1.6.7-r0
1.7.0-r0
1.7.1-r0
1.7.2-r0
1.8.0-r0
1.8.2-r0
1.8.4-r0
1.9.2-r0
1.9.2-r1
1.9.3-r0
1.9.3-r1
1.9.4-r0

2.*

2.0.0.2-r0
2.0.0.2-r1
2.0.1.0-r1
2.1.0.0-r0
2.1.1.0-r0
2.1.2.0-r0
2.2.0.0-r0
2.2.1.0-r0
2.2.1.0-r1
2.2.2.0-r0
2.3.0.0-r0
2.3.0.0-r1
2.3.1.0-r0
2.3.2.0-r0
2.4.0.0-r0
2.4.1.0-r0
2.4.2.0-r0
2.4.3.0-r0
2.5.0-r0
2.5.2-r0
2.5.4-r0
2.5.5-r0
2.6.0-r0
2.6.1-r0
2.6.3-r0
2.7.0-r0
2.7.0-r1
2.7.12-r0
2.7.13-r0
2.7.14-r0
2.7.16-r0

Debian:11 / ansible

Package

Name
ansible
Purl
pkg:deb/debian/ansible?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.7+dfsg-1

Ecosystem specific

{
    "urgency": "unimportant"
}

Debian:12 / ansible

Package

Name
ansible
Purl
pkg:deb/debian/ansible?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.7+dfsg-1

Ecosystem specific

{
    "urgency": "unimportant"
}

Debian:13 / ansible

Package

Name
ansible
Purl
pkg:deb/debian/ansible?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.7+dfsg-1

Ecosystem specific

{
    "urgency": "unimportant"
}

Git / github.com/ansible/ansible

Affected ranges

Type
GIT
Repo
https://github.com/ansible/ansible
Events

Affected versions

v2.*

v2.8.0
v2.8.1
v2.8.2
v2.8.3
v2.8.4
v2.8.5
v2.8.6
v2.8.7
v2.8.8