Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-3828

Published: 27 March 2019

Ansible fetch module before versions 2.5.15, 2.6.14, 2.7.8 has a path traversal vulnerability which allows copying and overwriting files outside of the specified destination in the local ansible controller host, by not restricting an absolute path.

Priority

Medium

Cvss 3 Severity Score

4.2

Score breakdown

Status

Package Release Status
ansible
Launchpad, Ubuntu, Debian
bionic
Released (2.5.1+dfsg-1ubuntu0.1)
cosmic Ignored
(end of life)
disco Not vulnerable
(2.7.7+dfsg-1)
xenial Not vulnerable
(code not present)
trusty Not vulnerable
(code not present)
upstream Needs triage

Severity score breakdown

Parameter Value
Base score 4.2
Attack vector Local
Attack complexity Low
Privileges required High
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N