CVE-2020-1734: OS Command Injection in ansible
(updated )
A flaw was found in the pipe lookup plugin of ansible. Arbitrary commands can be run, when the pipe lookup plugin uses subprocess.Popen()
with shell=True
, by overwriting ansible facts and the variable is not escaped by quote plugin. An attacker could take advantage and run arbitrary commands by overwriting the ansible facts.
References
- access.redhat.com/errata/RHBA-2020:0547
- access.redhat.com/errata/RHBA-2020:1539
- access.redhat.com/security/cve/CVE-2020-1734
- bugzilla.redhat.com/show_bug.cgi?id=1801804
- bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1734
- github.com/advisories/GHSA-h39q-95q5-9jfp
- github.com/ansible/ansible
- github.com/ansible/ansible/commit/4f978af4ca16ad9828ffe42203b9615425195f8b
- github.com/ansible/ansible/commit/963bdd9983b91a48fb6949fb2ef41071e72d0be0
- github.com/ansible/ansible/commit/bff0724e9eab2770f874e018298f9ab74cc2a78f
- github.com/ansible/ansible/commit/e5649ca3e807f17e7c034ee22791f107162973b0
- github.com/ansible/ansible/issues/67792
- github.com/ansible/ansible/issues/70159
- github.com/ansible/ansible/pull/70596
- github.com/pypa/advisory-database/tree/main/vulns/ansible/PYSEC-2020-6.yaml
- nvd.nist.gov/vuln/detail/CVE-2020-1734
Detect and mitigate CVE-2020-1734 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →