Vulnerability CVE-2019-14905


Published: 2020-03-31

Description:
A vulnerability was found in Ansible Engine versions 2.9.x before 2.9.3, 2.8.x before 2.8.8, 2.7.x before 2.7.16 and earlier, where in Ansible's nxos_file_copy module can be used to copy files to a flash or bootflash on NXOS devices. Malicious code could craft the filename parameter to perform OS command injections. This could result in a loss of confidentiality of the system among other issues.

Type:

CWE-610

(Externally Controlled Reference to a Resource in Another Sphere)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Ansible engine 
Redhat -> Ansible tower 
Redhat -> Ceph storage 
Redhat -> Cloudforms management engine 
Redhat -> Openstack 
Fedoraproject -> Fedora 

 References:
https://access.redhat.com/errata/RHSA-2020:0216
https://access.redhat.com/errata/RHSA-2020:0218
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14905
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5BNCYPQ4BY5QHBCJOAOPANB5FHATW2BR/

Copyright 2024, cxsecurity.com

 

Back to Top