Lucene search

K
ubuntuUbuntuUSN-5315-1
HistoryJun 07, 2022 - 12:00 a.m.

Ansible vulnerabilities

2022-06-0700:00:00
ubuntu.com
71

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

7.5 High

AI Score

Confidence

High

3.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:H/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

37.9%

Releases

  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • ansible - Configuration management, deployment, and task execution system

Details

It was discovered that Ansible did not properly manage directory
permissions when running playbooks with an unprivileged become user. A
local attacker could possibly use this issue to cause a race condition,
escalate privileges and execute arbitrary code. This issue only affected
Ubuntu 16.04 ESM, Ubuntu 18.04 ESM and Ubuntu 20.04 ESM. (CVE-2020-1733)

It was discovered that the fix to address CVE-2020-1733 in Ansible was
incomplete on systems using ACLs and FUSE filesystems. A local attacker
could possibly use this issue to cause a race condition, escalate
privileges and execute arbitrary code. This issue only affected
Ubuntu 16.04 ESM, Ubuntu 18.04 ESM and Ubuntu 20.04 ESM. (CVE-2020-10744)

It was discovered that Ansible did not properly manage multi-line YAML
strings and special template characters. A local attacker could possibly
use this issue to cause a template injection, resulting in the
disclosure of sensitive information or other unspecified impact.
(CVE-2021-3583)

It was discovered that the ansible-connection module in Ansible did
not properly manage certain error messages. A local attacker could
possibly use this issue to expose sensitive information. This issue
only affected Ubuntu 20.04 ESM and Ubuntu 22.04 ESM. (CVE-2021-3620)

OSVersionArchitecturePackageVersionFilename
Ubuntu22.04noarchansible< 2.10.7+merged+base+2.10.8+dfsg-1ubuntu0.1~esm1UNKNOWN
Ubuntu22.04noarchansible< 2.10.7+merged+base+2.10.8+dfsg-1UNKNOWN
Ubuntu20.04noarchansible< 2.9.6+dfsg-1ubuntu0.1~esm1UNKNOWN
Ubuntu20.04noarchansible< 2.9.6+dfsg-1UNKNOWN
Ubuntu20.04noarchansible-doc< 2.9.6+dfsg-1UNKNOWN
Ubuntu18.04noarchansible< 2.5.1+dfsg-1ubuntu0.1+esm1UNKNOWN
Ubuntu18.04noarchansible< 2.5.1+dfsg-1ubuntu0.1UNKNOWN
Ubuntu16.04noarchansible< 2.0.0.2-2ubuntu1.3+esm1UNKNOWN
Ubuntu16.04noarchansible< 2.1.1.0-1~ubuntu16.04.1UNKNOWN

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

7.5 High

AI Score

Confidence

High

3.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:H/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

37.9%