UBUNTU-CVE-2020-1735

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2020-1735
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2020/UBUNTU-CVE-2020-1735.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2020-1735
Related
Published
2020-03-16T16:15:00Z
Modified
2020-03-16T16:15:00Z
Severity
  • 4.6 (Medium) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N CVSS Calculator
Summary
[none]
Details

A flaw was found in the Ansible Engine when the fetch module is used. An attacker could intercept the module, inject a new path, and then choose a new destination path on the controller node. All versions in 2.7.x, 2.8.x and 2.9.x branches are believed to be vulnerable.

References

Affected packages

Ubuntu:Pro:14.04:LTS / ansible

Package

Name
ansible

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.1+dfsg-1
1.3.4+dfsg-1
1.4.0+dfsg-1
1.4.1+dfsg-1
1.4.3+dfsg-1
1.4.4+dfsg-1
1.5.4+dfsg-1
1.5.4+dfsg-1ubuntu0.1~esm2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / ansible

Package

Name
ansible

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.9.2+dfsg-2
1.9.4-1

2.*

2.0.0.2-2
2.0.0.2-2ubuntu1
2.0.0.2-2ubuntu1.1
2.0.0.2-2ubuntu1.2
2.0.0.2-2ubuntu1.3
2.0.0.2-2ubuntu1.3+esm1
2.0.0.2-2ubuntu1.3+esm2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / ansible

Package

Name
ansible

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.3.1.0+dfsg-2
2.5.0+dfsg-1
2.5.1+dfsg-1
2.5.1+dfsg-1ubuntu0.1
2.5.1+dfsg-1ubuntu0.1+esm1
2.5.1+dfsg-1ubuntu0.1+esm2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / ansible

Package

Name
ansible

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.8.3+dfsg-1
2.8.6+dfsg-1
2.9.2+dfsg-1
2.9.4+dfsg-1
2.9.6+dfsg-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}