7.8
HIGH
CVE-2020-1737
Ansible Win_Unzip Unrestricted File Write Vulnerability
Description

A flaw was found in Ansible 2.7.17 and prior, 2.8.9 and prior, and 2.9.6 and prior when using the Extract-Zip function from the win_unzip module as the extracted file(s) are not checked if they belong to the destination folder. An attacker could take advantage of this flaw by crafting an archive anywhere in the file system, using a path traversal. This issue is fixed in 2.10.

INFO

Published Date :

March 9, 2020, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 3:19 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2020-1737 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat ansible_engine
2 Redhat ansible_tower
3 Redhat ansible

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-1737 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-1737 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FWDK3QUVBULS3Q3PQTGEKUQYPSNOU5M3/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QT27K5ZRGDPCH7GT3DRI3LO4IVDVQUB7/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U3IMV3XEIUXL6S4KPLYYM4TVJQ2VNEP2/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/QT27K5ZRGDPCH7GT3DRI3LO4IVDVQUB7/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/FWDK3QUVBULS3Q3PQTGEKUQYPSNOU5M3/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/U3IMV3XEIUXL6S4KPLYYM4TVJQ2VNEP2/
    Removed CVSS V3 Red Hat, Inc. AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Jun. 13, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202006-11 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 17, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/U3IMV3XEIUXL6S4KPLYYM4TVJQ2VNEP2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 15, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QT27K5ZRGDPCH7GT3DRI3LO4IVDVQUB7/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/FWDK3QUVBULS3Q3PQTGEKUQYPSNOU5M3/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 10, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1737 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1737 Issue Tracking, Vendor Advisory
    Changed Reference Type https://github.com/ansible/ansible/issues/67795 No Types Assigned https://github.com/ansible/ansible/issues/67795 Third Party Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:* versions up to (excluding) 2.7.17 *cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.9 *cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:* versions from (including) 2.9.0 up to (excluding) 2.9.6 *cpe:2.3:a:redhat:ansible_tower:*:*:*:*:*:*:*:* versions up to (including) 3.3.4 *cpe:2.3:a:redhat:ansible_tower:*:*:*:*:*:*:*:* versions from (including) 3.4.0 up to (including) 3.4.5 *cpe:2.3:a:redhat:ansible_tower:*:*:*:*:*:*:*:* versions from (including) 3.5.0 up to (including) 3.5.5 *cpe:2.3:a:redhat:ansible_tower:*:*:*:*:*:*:*:* versions from (including) 3.6.0 up to (including) 3.6.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-1737 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12065

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability