CWE
522 212
Advisory Published
CVE Published
Updated

CVE-2021-3681

First published: Tue Aug 03 2021(Updated: )

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Redhat Ansible Automation Platform=1.2
Redhat Ansible Galaxy=3.3.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-3681?

    CVE-2021-3681 is a vulnerability found in Ansible Galaxy Collections that allows sensitive files to be included in the .tar.gz file when collections are built manually.

  • What is the severity of CVE-2021-3681?

    The severity of CVE-2021-3681 is rated as high with a severity value of 5.5.

  • How does CVE-2021-3681 affect Redhat Ansible Automation Platform?

    Redhat Ansible Automation Platform version 1.2 is affected by CVE-2021-3681.

  • How does CVE-2021-3681 affect Redhat Ansible Galaxy?

    Redhat Ansible Galaxy version 3.3.0 is affected by CVE-2021-3681.

  • How can I fix CVE-2021-3681?

    To fix CVE-2021-3681, make sure to explicitly exclude sensitive files via the "build_ignore" list in "galaxy.yml" when building collections manually in Ansible Galaxy.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203