CVE Vulnerabilities

CVE-2019-14905

Exposure of Resource to Wrong Sphere

Published: Mar 31, 2020 | Modified: Nov 07, 2023
CVSS 3.x
5.6
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L
CVSS 2.x
4.6 MEDIUM
AV:L/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability was found in Ansible Engine versions 2.9.x before 2.9.3, 2.8.x before 2.8.8, 2.7.x before 2.7.16 and earlier, where in Ansibles nxos_file_copy module can be used to copy files to a flash or bootflash on NXOS devices. Malicious code could craft the filename parameter to perform OS command injections. This could result in a loss of confidentiality of the system among other issues.

Weakness

The product exposes a resource to the wrong control sphere, providing unintended actors with inappropriate access to the resource.

Affected Software

Name Vendor Start Version End Version
Ansible_engine Redhat 2.7.0 (including) 2.7.16 (excluding)
Ansible_engine Redhat 2.8.0 (including) 2.8.8 (excluding)
Ansible_engine Redhat 2.9.0 (including) 2.9.3 (excluding)

Extended Description

Resources such as files and directories may be inadvertently exposed through mechanisms such as insecure permissions, or when a program accidentally operates on the wrong object. For example, a program may intend that private files can only be provided to a specific user. This effectively defines a control sphere that is intended to prevent attackers from accessing these private files. If the file permissions are insecure, then parties other than the user will be able to access those files. A separate control sphere might effectively require that the user can only access the private files, but not any other files on the system. If the program does not ensure that the user is only requesting private files, then the user might be able to access other files on the system. In either case, the end result is that a resource has been exposed to the wrong party.

References