Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-3828

Publication date 27 March 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

4.2 · Medium

Score breakdown

Ansible fetch module before versions 2.5.15, 2.6.14, 2.7.8 has a path traversal vulnerability which allows copying and overwriting files outside of the specified destination in the local ansible controller host, by not restricting an absolute path.

Status

Package Ubuntu Release Status
ansible 19.04 disco
Not affected
18.10 cosmic Ignored
18.04 LTS bionic
Fixed 2.5.1+dfsg-1ubuntu0.1
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected

Severity score breakdown

Parameter Value
Base score 4.2 · Medium
Attack vector Local
Attack complexity Low
Privileges required High
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

References

Related Ubuntu Security Notices (USN)

Other references