Source: ansible
Version: 2.7.6+dfsg-1
Severity: grave
Tags: security upstream
Forwarded: https://github.com/ansible/ansible/pull/52133

Hi,

The following vulnerability was published for ansible.

CVE-2019-3828[0]:
path traversal in the fetch module

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-3828
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3828
[1] https://github.com/ansible/ansible/pull/52133

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

Reply via email to