ALT-PU-2019-2615-1
Closed vulnerabilities
BDU:2020-02201
Уязвимость системы управления конфигурациями Ansible, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-05762
Уязвимость системы управления конфигурациями Ansible, связанная с неприятием мер по нейтрализации специальных элементов, используемых в команде ОС, позволяющая нарушителю повысить свои привилегии и выполнить произвольный код
BDU:2022-00266
Уязвимость системы управления конфигурациями ansible, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
Modified: 2024-11-21
CVE-2018-16859
Execution of Ansible playbooks on Windows platforms with PowerShell ScriptBlock logging and Module logging enabled can allow for 'become' passwords to appear in EventLogs in plaintext. A local user with administrator privileges on the machine can view these logs and discover the plaintext password. Ansible Engine 2.8 and older are believed to be vulnerable.
- openSUSE-SU-2019:1125
- openSUSE-SU-2019:1125
- openSUSE-SU-2019:1635
- openSUSE-SU-2019:1635
- openSUSE-SU-2019:1858
- openSUSE-SU-2019:1858
- 106004
- 106004
- RHSA-2018:3770
- RHSA-2018:3770
- RHSA-2018:3771
- RHSA-2018:3771
- RHSA-2018:3772
- RHSA-2018:3772
- RHSA-2018:3773
- RHSA-2018:3773
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16859
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16859
- https://github.com/ansible/ansible/pull/49142
- https://github.com/ansible/ansible/pull/49142
Modified: 2024-11-21
CVE-2019-10156
A flaw was discovered in the way Ansible templating was implemented in versions before 2.6.18, 2.7.12 and 2.8.2, causing the possibility of information disclosure through unexpected variable substitution. By taking advantage of unintended variable substitution the content of any variable may be disclosed.
- RHSA-2019:3744
- RHSA-2019:3744
- RHSA-2019:3789
- RHSA-2019:3789
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10156
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10156
- https://github.com/ansible/ansible/pull/57188
- https://github.com/ansible/ansible/pull/57188
- [debian-lts-announce] 20190916 [SECURITY] [DLA 1923-1] ansible security update
- [debian-lts-announce] 20190916 [SECURITY] [DLA 1923-1] ansible security update
- [debian-lts-announce] 20210127 [SECURITY] [DLA 2535-1] ansible security update
- [debian-lts-announce] 20210127 [SECURITY] [DLA 2535-1] ansible security update
- DSA-4950
- DSA-4950
Modified: 2024-11-21
CVE-2019-10206
ansible-playbook -k and ansible cli tools, all versions 2.8.x before 2.8.4, all 2.7.x before 2.7.13 and all 2.6.x before 2.6.19, prompt passwords by expanding them from templates as they could contain special characters. Passwords should be wrapped to prevent templates trigger and exposing them.
- openSUSE-SU-2020:0513
- openSUSE-SU-2020:0513
- openSUSE-SU-2020:0523
- openSUSE-SU-2020:0523
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10206
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10206
- [debian-lts-announce] 20231228 [SECURITY] [DLA 3695-1] ansible security update
- [debian-lts-announce] 20231228 [SECURITY] [DLA 3695-1] ansible security update
- DSA-4950
- DSA-4950
Modified: 2024-11-21
CVE-2019-14858
A vulnerability was found in Ansible engine 2.x up to 2.8 and Ansible tower 3.x up to 3.5. When a module has an argument_spec with sub parameters marked as no_log, passing an invalid parameter name to the module will cause the task to fail before the no_log options in the sub parameters are processed. As a result, data in the sub parameter fields will not be masked and will be displayed if Ansible is run with increased verbosity and present in the module invocation arguments for the task.
- openSUSE-SU-2020:0513
- openSUSE-SU-2020:0513
- openSUSE-SU-2020:0523
- openSUSE-SU-2020:0523
- RHSA-2019:3201
- RHSA-2019:3201
- RHSA-2019:3202
- RHSA-2019:3202
- RHSA-2019:3203
- RHSA-2019:3203
- RHSA-2019:3207
- RHSA-2019:3207
- RHSA-2020:0756
- RHSA-2020:0756
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14858
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14858
Modified: 2024-11-21
CVE-2020-1734
A flaw was found in the pipe lookup plugin of ansible. Arbitrary commands can be run, when the pipe lookup plugin uses subprocess.Popen() with shell=True, by overwriting ansible facts and the variable is not escaped by quote plugin. An attacker could take advantage and run arbitrary commands by overwriting the ansible facts.
Closed bugs
New version