CVE-2019-3828

NameCVE-2019-3828
DescriptionAnsible fetch module before versions 2.5.15, 2.6.14, 2.7.8 has a path traversal vulnerability which allows copying and overwriting files outside of the specified destination in the local ansible controller host, by not restricting an absolute path.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4396-1
Debian Bugs922537

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ansible (PTS)buster2.7.7+dfsg-1+deb10u1fixed
buster (security)2.7.7+dfsg-1+deb10u2fixed
bullseye2.10.7+merged+base+2.10.8+dfsg-1fixed
bookworm7.3.0+dfsg-1fixed
sid7.7.0+dfsg-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ansiblesourcejessie(not affected)
ansiblesourcestretch2.2.1.0-2+deb9u1DSA-4396-1
ansiblesource(unstable)2.7.7+dfsg-1922537

Notes

[jessie] - ansible <not-affected> (No remote expansion in fetch module)
https://bugzilla.redhat.com/show_bug.cgi?id=1676689
https://github.com/ansible/ansible/pull/52133
https://github.com/ansible/ansible/pull/68720 (CVE-2020-1735 follow-up)
Introduced in https://github.com/ansible/ansible/commit/bc4272d2a26e47418c7d588208482d05a34a34cd (1.8)

Search for package or bug name: Reporting problems