GHSA-rh6x-qvg7-rrmj

Suggest an improvement
Source
https://github.com/advisories/GHSA-rh6x-qvg7-rrmj
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2018/10/GHSA-rh6x-qvg7-rrmj/GHSA-rh6x-qvg7-rrmj.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-rh6x-qvg7-rrmj
Aliases
Published
2018-10-10T17:23:45Z
Modified
2024-09-04T19:10:53.885962Z
Severity
  • 7.8 (High) CVSS_V3 - CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
  • 8.5 (High) CVSS_V4 - CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N CVSS Calculator
Summary
Link Following in ansible
Details

The create_script function in the lxc_container module in Ansible before 1.9.6-1 and 2.x before 2.0.2.0 allows local users to write to arbitrary files or gain privileges via a symlink attack on (1) /opt/.lxc-attach-script, (2) the archived container in the archive_path directory, or the (3) lxc-attach-script.log or (4) lxc-attach-script.err files in the temporary directory.

References

Affected packages

PyPI / ansible

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
2.0.0.0
Fixed
2.0.2.0

Affected versions

2.*

2.0.0
2.0.0.0
2.0.0.1
2.0.0.2
2.0.1.0

Database specific

{
    "last_known_affected_version_range": "<= 2.0.1.0"
}

PyPI / ansible

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.9.6.1

Affected versions

1.*

1.0
1.1
1.2
1.2.1
1.2.2
1.2.3
1.3.0
1.3.1
1.3.2
1.3.3
1.3.4
1.4
1.4.1
1.4.2
1.4.3
1.4.4
1.4.5
1.5
1.5.1
1.5.2
1.5.3
1.5.4
1.5.5
1.6
1.6.1
1.6.2
1.6.3
1.6.4
1.6.5
1.6.6
1.6.7
1.6.8
1.6.9
1.6.10
1.7
1.7.1
1.7.2
1.8
1.8.1
1.8.2
1.8.3
1.8.4
1.9.0
1.9.0.1
1.9.1
1.9.2
1.9.3
1.9.4
1.9.5
1.9.6

Database specific

{
    "last_known_affected_version_range": "<= 1.9.6.0"
}