CVE-2019-3828

Ansible fetch module before versions 2.5.15, 2.6.14, 2.7.8 has a path traversal vulnerability which allows copying and overwriting files outside of the specified destination in the local ansible controller host, by not restricting an absolute path.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:*

History

12 Jun 2023, 07:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/172837/Ansible-Fetch-Path-Traversal.html -

Information

Published : 2019-03-27 13:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3828

Mitre link : CVE-2019-3828

CVE.ORG link : CVE-2019-3828


JSON object : View

Products Affected

redhat

  • ansible
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')