Lucene search

K
cvelistRedhatCVELIST:CVE-2020-10744
HistoryMay 15, 2020 - 1:44 p.m.

CVE-2020-10744

2020-05-1513:44:33
CWE-377
redhat
www.cve.org
2

5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.0%

An incomplete fix was found for the fix of the flaw CVE-2020-1733 ansible: insecure temporary directory when running become_user from become directive. The provided fix is insufficient to prevent the race condition on systems using ACLs and FUSE filesystems. Ansible Engine 2.7.18, 2.8.12, and 2.9.9 as well as previous versions are affected and Ansible Tower 3.4.5, 3.5.6 and 3.6.4 as well as previous versions are affected.

CNA Affected

[
  {
    "product": "ansible",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "ansible-engine 2.7.18 and prior"
      },
      {
        "status": "affected",
        "version": "ansible-engine 2.8.12 and prior"
      },
      {
        "status": "affected",
        "version": "ansible-engine 2.9.9 and prior"
      },
      {
        "status": "affected",
        "version": "ansible-tower 3.4.5 and prior"
      },
      {
        "status": "affected",
        "version": "ansible-tower 3.5.6 and prior"
      },
      {
        "status": "affected",
        "version": "ansible-tower 3.6.4 and prior"
      }
    ]
  }
]

5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.0%