Vulnerability Name:

CVE-2020-1738 (CCN-178147)

Assigned:2019-11-27
Published:2020-03-16
Updated:2021-08-04
Summary:A flaw was found in Ansible Engine when the module package or service is used and the parameter 'use' is not specified. If a previous task is executed with a malicious user, the module sent can be selected by the attacker using the ansible facts file. All versions in 2.7.x, 2.8.x and 2.9.x branches are believed to be vulnerable.
CVSS v3 Severity:3.9 Low (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:L)
3.4 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): Low
7.0 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
6.1 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:2.6 Low (CVSS v2 Vector: AV:L/AC:H/Au:N/C:N/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): High
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): Partial
6.0 Medium (CCN CVSS v2 Vector: AV:L/AC:H/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): High
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-88
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2020-1738

Source: CCN
Type: Red Hat Bugzilla – Bug 1802164
(CVE-2020-1738) - CVE-2020-1738 ansible: module package can be selected by the ansible facts

Source: CONFIRM
Type: Issue Tracking, Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1738

Source: XF
Type: UNKNOWN
ansible-cve20201738-code-exec(178147)

Source: CONFIRM
Type: Third Party Advisory
https://github.com/ansible/ansible/issues/67796

Source: GENTOO
Type: UNKNOWN
GLSA-202006-11

Source: CCN
Type: Ansible Web site
Ansible is Simple IT Automation

Vulnerable Configuration:Configuration 1:
  • cpe:/a:redhat:ansible:*:*:*:*:*:*:*:* (Version <= 2.7.16)
  • OR cpe:/a:redhat:ansible:*:*:*:*:*:*:*:* (Version >= 2.8.0 and <= 2.8.8)
  • OR cpe:/a:redhat:ansible:*:*:*:*:*:*:*:* (Version >= 2.9.0 and <= 2.9.5)
  • OR cpe:/a:redhat:ansible_tower:*:*:*:*:*:*:*:* (Version <= 3.3.4)
  • OR cpe:/a:redhat:ansible_tower:*:*:*:*:*:*:*:* (Version >= 3.3.5 and <= 3.4.5)
  • OR cpe:/a:redhat:ansible_tower:*:*:*:*:*:*:*:* (Version >= 3.5.0 and <= 3.5.5)
  • OR cpe:/a:redhat:ansible_tower:*:*:*:*:*:*:*:* (Version >= 3.6.0 and <= 3.6.3)
  • OR cpe:/a:redhat:cloudforms_management_engine:5.0:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:openstack:13:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:redhat:ansible:2.8.8:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20201738
    V
    CVE-2020-1738
    2022-06-30
    oval:org.opensuse.security:def:111931
    P
    ansible-2.9.24-1.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:34050
    P
    Security update for java-1_8_0-ibm (Important) (in QA)
    2022-01-04
    oval:org.opensuse.security:def:34011
    P
    Security update for MozillaFirefox (Important)
    2021-12-12
    oval:org.opensuse.security:def:33747
    P
    Security update for xen (Moderate)
    2021-12-01
    oval:org.opensuse.security:def:105499
    P
    ansible-2.9.24-1.2 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:60340
    P
    Security update for openssl-1_1 (Important)
    2021-08-24
    oval:org.opensuse.security:def:33962
    P
    Security update for openssl-1_0_0 (Important)
    2021-08-24
    oval:org.opensuse.security:def:33904
    P
    Security update for avahi (Important)
    2021-06-03
    oval:org.opensuse.security:def:33659
    P
    Security update for libwebp (Critical)
    2021-06-02
    oval:org.opensuse.security:def:30070
    P
    Security update for samba (Important)
    2021-04-29
    oval:org.opensuse.security:def:29351
    P
    Security update for MozillaFirefox (Important)
    2021-04-27
    oval:org.opensuse.security:def:29482
    P
    Security update for wpa_supplicant (Important)
    2021-03-09
    oval:org.opensuse.security:def:59856
    P
    Security update for python-cryptography (Important)
    2021-03-02
    oval:org.opensuse.security:def:60456
    P
    Security update for tomcat (Moderate)
    2021-02-19
    oval:org.opensuse.security:def:30026
    P
    Security update for bind (Important)
    2021-02-18
    oval:org.opensuse.security:def:60300
    P
    Security update for postgresql, postgresql12, postgresql13 (Important)
    2021-01-26
    oval:org.opensuse.security:def:30007
    P
    Security update for ImageMagick (Important)
    2021-01-22
    oval:org.opensuse.security:def:61058
    P
    Security update for openexr (Moderate)
    2020-12-23
    oval:org.opensuse.security:def:60041
    P
    Security update for bash (Important)
    2020-12-01
    oval:org.opensuse.security:def:60790
    P
    Security update for ansible, ardana-ansible, ardana-cinder, ardana-glance, ardana-mq, ardana-nova, ardana-osconfig, crowbar-core, crowbar-openstack, documentation-suse-openstack-cloud, grafana, grafana-natel-discrete-panel, openstack-cinder, openstack-monasca-installer, openstack-neutron, openstack-nova, python-Django, python-Flask-Cors, python-Pillow, python-ardana-packager, python-keystoneclient, python-keystonemiddleware, python-kombu, python-straight-plugin, python-urllib3, release-notes-suse-openstack-cloud, storm, storm-kit, venv-openstack-cinder, venv-openstack-swift (Important)
    2020-12-01
    oval:org.opensuse.security:def:33602
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:61028
    P
    Security update for java-1_8_0-openjdk (Important)
    2020-12-01
    oval:org.opensuse.security:def:29280
    P
    Security update for xorg-x11-libX11 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:60111
    P
    Security update for the Linux Kernel (Live Patch 30 for SLE 12 SP2) (Important)
    2020-12-01
    oval:org.opensuse.security:def:60978
    P
    Security update for java-1_8_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:33278
    P
    unzip on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29626
    P
    Security update for bzip2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:30708
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:33290
    P
    xen on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34075
    P
    Security update for libxml2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:60552
    P
    sysvinit-tools on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:60600
    P
    Security update for postgresql10 (Important)
    2020-12-01
    oval:org.opensuse.security:def:29711
    P
    Security update for Mozilla Firefox
    2020-12-01
    oval:org.opensuse.security:def:30745
    P
    Security update for ansible, python-straight-plugin (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33506
    P
    Security update for openslp
    2020-12-01
    oval:org.opensuse.security:def:34119
    P
    Security update for ncurses (Important)
    2020-12-01
    oval:org.opensuse.security:def:29269
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:60634
    P
    Security update for openssl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:60718
    P
    Security update for python3-requests (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29864
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:34757
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:60672
    P
    Security update for python-PyKMIP (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:60815
    P
    Security update for python3 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29919
    P
    Security update for libevent
    2020-12-01
    oval:org.opensuse.security:def:34797
    P
    Security update for ansible, python-straight-plugin (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29569
    P
    Security update for SDL (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:60761
    P
    Security update for java-1_8_0-openjdk (Important)
    2020-12-01
    oval:org.opensuse.security:def:33279
    P
    vino on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:60899
    P
    Security update for mariadb (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29968
    P
    Security update for libproxy
    2020-12-01
    oval:org.opensuse.security:def:60711
    P
    Security update for java-1_7_1-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:33371
    P
    Security update for compat-openssl097g
    2020-12-01
    oval:org.opensuse.security:def:60937
    P
    Security update for galera-3, mariadb, mariadb-connector-c (Important)
    2020-12-01
    oval:org.opensuse.security:def:29268
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:84056
    P
    Security update for ansible, ardana-ansible, ardana-cinder, ardana-glance, ardana-mq, ardana-nova, ardana-osconfig, crowbar-core, crowbar-openstack, documentation-suse-openstack-cloud, grafana, grafana-natel-discrete-panel, openstack-cinder, openstack-monasca-installer, openstack-neutron, openstack-nova, python-Django, python-Flask-Cors, python-Pillow, python-ardana-packager, python-keystoneclient, python-keystonemiddleware, python-kombu, python-straight-plugin, python-urllib3, release-notes-suse-openstack-cloud, storm, storm-kit, venv-openstack-cinder, venv-openstack-swift (Important)
    2020-11-12
    oval:org.opensuse.security:def:84511
    P
    Security update for ansible, ardana-ansible, ardana-cinder, ardana-glance, ardana-mq, ardana-nova, ardana-osconfig, crowbar-core, crowbar-openstack, documentation-suse-openstack-cloud, grafana, grafana-natel-discrete-panel, openstack-cinder, openstack-monasca-installer, openstack-neutron, openstack-nova, python-Django, python-Flask-Cors, python-Pillow, python-ardana-packager, python-keystoneclient, python-keystonemiddleware, python-kombu, python-straight-plugin, python-urllib3, release-notes-suse-openstack-cloud, storm, storm-kit, venv-openstack-cinder, venv-openstack-swift (Important)
    2020-11-12
    oval:com.ubuntu.bionic:def:202017380000000
    V
    CVE-2020-1738 on Ubuntu 18.04 LTS (bionic) - medium.
    2020-02-19
    oval:com.ubuntu.xenial:def:202017380000000
    V
    CVE-2020-1738 on Ubuntu 16.04 LTS (xenial) - medium.
    2020-02-19
    BACK
    redhat ansible *
    redhat ansible *
    redhat ansible *
    redhat ansible tower *
    redhat ansible tower *
    redhat ansible tower *
    redhat ansible tower *
    redhat cloudforms management engine 5.0
    redhat openstack 13
    redhat ansible 2.8.8