[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-14846Date: (C)2019-10-09   (M)2024-01-04


In Ansible, all Ansible Engine versions up to ansible-engine 2.8.5, ansible-engine 2.7.13, ansible-engine 2.6.19, were logging at the DEBUG level which lead to a disclosure of credentials if a plugin used a library that logged credentials at the DEBUG level. This flaw does not affect Ansible modules, as those are executed in a separate process.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 2.1
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
DSA-4950
RHSA-2019:3201
RHSA-2019:3202
RHSA-2019:3203
RHSA-2019:3207
RHSA-2020:0756
https://lists.debian.org/debian-lts-announce/2020/05/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00023.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14846
https://github.com/ansible/ansible/pull/63366
openSUSE-SU-2020:0513
openSUSE-SU-2020:0523

CPE    3
cpe:/o:debian:debian_linux:9.0
cpe:/o:debian:debian_linux:8.0
cpe:/o:redhat:enterprise_linux_server:7.0
CWE    1
CWE-532
OVAL    2
oval:org.secpod.oval:def:74573
oval:org.secpod.oval:def:605594

© SecPod Technologies