UBUNTU-CVE-2019-3828

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2019-3828
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2019/UBUNTU-CVE-2019-3828.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2019-3828
Related
Published
2019-03-27T13:29:00Z
Modified
2019-03-27T13:29:00Z
Severity
  • 4.2 (Medium) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
  • 10.0 (Critical) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N CVSS Calculator
Summary
[none]
Details

Ansible fetch module before versions 2.5.15, 2.6.14, 2.7.8 has a path traversal vulnerability which allows copying and overwriting files outside of the specified destination in the local ansible controller host, by not restricting an absolute path.

References

Affected packages

Ubuntu:18.04:LTS / ansible

Package

Name
ansible
Purl
pkg:deb/ubuntu/ansible@2.5.1+dfsg-1ubuntu0.1?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.5.1+dfsg-1ubuntu0.1

Affected versions

2.*

2.3.1.0+dfsg-2
2.5.0+dfsg-1
2.5.1+dfsg-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "ansible": "2.5.1+dfsg-1ubuntu0.1"
        }
    ]
}