Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-3828
HistoryMar 27, 2019 - 12:00 a.m.

CVE-2019-3828

2019-03-2700:00:00
ubuntu.com
ubuntu.com
11

4.2 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

3.3 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:P/A:N

0.001 Low

EPSS

Percentile

21.6%

Ansible fetch module before versions 2.5.15, 2.6.14, 2.7.8 has a path
traversal vulnerability which allows copying and overwriting files outside
of the specified destination in the local ansible controller host, by not
restricting an absolute path.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchansible< 2.5.1+dfsg-1ubuntu0.1UNKNOWN

4.2 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

3.3 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:P/A:N

0.001 Low

EPSS

Percentile

21.6%