Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-1734

Published: 3 March 2020

A flaw was found in the pipe lookup plugin of ansible. Arbitrary commands can be run, when the pipe lookup plugin uses subprocess.Popen() with shell=True, by overwriting ansible facts and the variable is not escaped by quote plugin. An attacker could take advantage and run arbitrary commands by overwriting the ansible facts.

Priority

Medium

Cvss 3 Severity Score

7.4

Score breakdown

Status

Package Release Status
ansible
Launchpad, Ubuntu, Debian
groovy Ignored
(end of life)
bionic Needs triage

eoan Ignored
(end of life)
focal Needs triage

trusty Needs triage

upstream Needs triage

hirsute Ignored
(end of life)
xenial Needs triage

jammy Needs triage

impish Ignored
(end of life)
kinetic Ignored
(end of life, was needs-triage)
mantic Needs triage

lunar Ignored
(end of life, was needs-triage)

Severity score breakdown

Parameter Value
Base score 7.4
Attack vector Local
Attack complexity High
Privileges required Low
User interaction Required
Scope Changed
Confidentiality High
Integrity impact High
Availability impact Low
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L