CVE-2020-1734

A flaw was found in the pipe lookup plugin of ansible. Arbitrary commands can be run, when the pipe lookup plugin uses subprocess.Popen() with shell=True, by overwriting ansible facts and the variable is not escaped by quote plugin. An attacker could take advantage and run arbitrary commands by overwriting the ansible facts.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1734 Issue Tracking Third Party Advisory
https://github.com/ansible/ansible/issues/67792 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:ansible_tower:3.4.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ansible_tower:3.5.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ansible_tower:3.6.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ansible_engine:2.8.8:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ansible_engine:2.9.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ansible_tower:*:*:*:*:*:*:*:*

Information

Published : 2020-03-03 14:15

Updated : 2023-02-12 15:40


NVD link : CVE-2020-1734

Mitre link : CVE-2020-1734


JSON object : View

CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Advertisement

dedicated server usa

Products Affected

redhat

  • ansible_engine
  • ansible_tower