Lucene search

K
cve[email protected]CVE-2020-1733
HistoryMar 11, 2020 - 7:15 p.m.

CVE-2020-1733

2020-03-1119:15:13
CWE-377
CWE-362
web.nvd.nist.gov
182
3
cve-2020-1733
ansible engine
security flaw
race condition
unprivileged user
temporary directory
nvd

3.7 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:H/Au:N/C:P/I:P/A:P

5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.9%

A race condition flaw was found in Ansible Engine 2.7.17 and prior, 2.8.9 and prior, 2.9.6 and prior when running a playbook with an unprivileged become user. When Ansible needs to run a module with become user, the temporary directory is created in /var/tmp. This directory is created with “umask 77 && mkdir -p <dir>”; this operation does not fail if the directory already exists and is owned by another user. An attacker could take advantage to gain control of the become user as the target directory can be retrieved by iterating ‘/proc/<pid>/cmdline’.

Affected configurations

Vulners
NVD
Node
redhatansibleRange2.7.17
OR
redhatansibleRange2.8.9
OR
redhatansibleRange2.9.6
VendorProductVersionCPE
redhatansible*cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:*
redhatansible*cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:*
redhatansible*cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Ansible",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "2.7.17 and prior"
      },
      {
        "status": "affected",
        "version": "2.8.9 and prior"
      },
      {
        "status": "affected",
        "version": "2.9.6 and prior"
      }
    ]
  }
]

Social References

More

3.7 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:H/Au:N/C:P/I:P/A:P

5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.9%