GHSA-vcg8-98q8-g7mj
Vulnerability from github
Published
2021-04-07 21:47
Modified
2024-09-04 20:42
Summary
Exposure of Sensitive Information to an Unauthorized Actor and Insecure Temporary File in Ansible
Details

A flaw was found in Ansible Engine when using Ansible Vault for editing encrypted files. When a user executes "ansible-vault edit", another user on the same computer can read the old and new secret, as it is created in a temporary file with mkstemp and the returned file descriptor is closed and the method write_data is called to write the existing secret in the file. This method will delete the file before recreating it insecurely. All versions in 2.7.x, 2.8.x and 2.9.x branches are believed to be vulnerable.

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "ansible"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "2.7.17"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    },
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "ansible"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "2.8.0a1"
            },
            {
              "fixed": "2.8.11"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    },
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "ansible"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "2.9.0a1"
            },
            {
              "fixed": "2.9.7"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2020-1740"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-200",
      "CWE-377"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2021-04-05T15:41:07Z",
    "nvd_published_at": "2020-03-16T16:15:00Z",
    "severity": "MODERATE"
  },
  "details": "A flaw was found in Ansible Engine when using Ansible Vault for editing encrypted files. When a user executes \"ansible-vault edit\", another user on the same computer can read the old and new secret, as it is created in a temporary file with mkstemp and the returned file descriptor is closed and the method write_data is called to write the existing secret in the file. This method will delete the file before recreating it insecurely. All versions in 2.7.x, 2.8.x and 2.9.x branches are believed to be vulnerable.",
  "id": "GHSA-vcg8-98q8-g7mj",
  "modified": "2024-09-04T20:42:49Z",
  "published": "2021-04-07T21:47:31Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1740"
    },
    {
      "type": "WEB",
      "url": "https://github.com/ansible/ansible/issues/67798"
    },
    {
      "type": "WEB",
      "url": "https://github.com/ansible/ansible/commit/28f9fbdb5e281976e33f443193047068afb97a9b"
    },
    {
      "type": "WEB",
      "url": "https://github.com/ansible/ansible/commit/2a563514f070a0a8ba64aebf6bce21194be96c73"
    },
    {
      "type": "WEB",
      "url": "https://github.com/ansible/ansible/commit/685a4b6d3ff72186d2b4ffce73172a5446a71ccc"
    },
    {
      "type": "WEB",
      "url": "https://github.com/ansible/ansible/commit/ef32a5bf96a89107986375516285253c1380d7ef"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1740"
    },
    {
      "type": "ADVISORY",
      "url": "https://github.com/advisories/GHSA-vcg8-98q8-g7mj"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/ansible/ansible"
    },
    {
      "type": "WEB",
      "url": "https://github.com/pypa/advisory-database/tree/main/vulns/ansible/PYSEC-2020-12.yaml"
    },
    {
      "type": "WEB",
      "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00005.html"
    },
    {
      "type": "WEB",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKPA4KC3OJSUFASUYMG66HKJE7ADNGFW"
    },
    {
      "type": "WEB",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MRRYUU5ZBLPBXCYG6CFP35D64NP2UB2S"
    },
    {
      "type": "WEB",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WQVOQD4VAIXXTVQAJKTN7NUGTJFE2PCB"
    },
    {
      "type": "WEB",
      "url": "https://security.gentoo.org/glsa/202006-11"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
      "type": "CVSS_V3"
    },
    {
      "score": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N",
      "type": "CVSS_V4"
    }
  ],
  "summary": "Exposure of Sensitive Information to an Unauthorized Actor and Insecure Temporary File in Ansible"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...