ALT-PU-2020-1453-1
Closed vulnerabilities
BDU:2020-02164
Уязвимость системы управления конфигурациями Ansible, связана с раскрытием информации через регистрационные файлы, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-02200
Уязвимость системы управления конфигурациями Ansible, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03324
Уязвимость модулей Splunk и Sumologic системы управления конфигурациями Ansible, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-05681
Уязвимость модуля win_unzip системы управления конфигурациями Ansible, связанная с неверным ограничением имени пути к каталогу с ограниченным доступом, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-05829
Уязвимость системы управления конфигурациями Ansible, связанная с ошибками синхронизации при использовании общего ресурса, позволяющая нарушителю повысить свои привилегии и выполнить произвольный код
BDU:2021-03714
Уязвимость модуля solaris_zone системы управления конфигурациями Ansible, связанная с отсутствием мер по очистке входных данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-00282
Уязвимость системы управления конфигурациями Ansible, связанная с небезопасными временными файлами, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-00284
Уязвимость модуля svn системы управления конфигурациями Ansible, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
BDU:2022-03971
Уязвимость модуля nxos_file_copy системы управления конфигурациями Ansible, позволяющая нарушителю выполнить произвольные команды
Modified: 2024-11-21
CVE-2019-14846
In Ansible, all Ansible Engine versions up to ansible-engine 2.8.5, ansible-engine 2.7.13, ansible-engine 2.6.19, were logging at the DEBUG level which lead to a disclosure of credentials if a plugin used a library that logged credentials at the DEBUG level. This flaw does not affect Ansible modules, as those are executed in a separate process.
- openSUSE-SU-2020:0513
- openSUSE-SU-2020:0513
- openSUSE-SU-2020:0523
- openSUSE-SU-2020:0523
- RHSA-2019:3201
- RHSA-2019:3201
- RHSA-2019:3202
- RHSA-2019:3202
- RHSA-2019:3203
- RHSA-2019:3203
- RHSA-2019:3207
- RHSA-2019:3207
- RHSA-2020:0756
- RHSA-2020:0756
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14846
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14846
- https://github.com/ansible/ansible/pull/63366
- https://github.com/ansible/ansible/pull/63366
- [debian-lts-announce] 20200505 [SECURITY] [DLA 2202-1] ansible security update
- [debian-lts-announce] 20200505 [SECURITY] [DLA 2202-1] ansible security update
- [debian-lts-announce] 20210127 [SECURITY] [DLA 2535-1] ansible security update
- [debian-lts-announce] 20210127 [SECURITY] [DLA 2535-1] ansible security update
- DSA-4950
- DSA-4950
Modified: 2024-11-21
CVE-2019-14856
ansible before versions 2.8.6, 2.7.14, 2.6.20 is vulnerable to a None
Modified: 2024-11-21
CVE-2019-14864
Ansible, versions 2.9.x before 2.9.1, 2.8.x before 2.8.7 and Ansible versions 2.7.x before 2.7.15, is not respecting the flag no_log set it to True when Sumologic and Splunk callback plugins are used send tasks results events to collectors. This would discloses and collects any sensitive data.
- openSUSE-SU-2020:0513
- openSUSE-SU-2020:0513
- openSUSE-SU-2020:0523
- openSUSE-SU-2020:0523
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14864
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14864
- https://github.com/ansible/ansible/issues/63522
- https://github.com/ansible/ansible/issues/63522
- https://github.com/ansible/ansible/pull/63527
- https://github.com/ansible/ansible/pull/63527
- DSA-4950
- DSA-4950
Modified: 2024-11-21
CVE-2019-14904
A flaw was found in the solaris_zone module from the Ansible Community modules. When setting the name for the zone on the Solaris host, the zone name is checked by listing the process with the 'ps' bare command on the remote machine. An attacker could take advantage of this flaw by crafting the name of the zone and executing arbitrary commands in the remote host. Ansible Engine 2.7.15, 2.8.7, and 2.9.2 as well as previous versions are affected.
- https://bugzilla.redhat.com/show_bug.cgi?id=1776944
- https://bugzilla.redhat.com/show_bug.cgi?id=1776944
- https://github.com/ansible/ansible/pull/65686
- https://github.com/ansible/ansible/pull/65686
- [debian-lts-announce] 20210127 [SECURITY] [DLA 2535-1] ansible security update
- [debian-lts-announce] 20210127 [SECURITY] [DLA 2535-1] ansible security update
- DSA-4950
- DSA-4950
Modified: 2024-11-21
CVE-2019-14905
A vulnerability was found in Ansible Engine versions 2.9.x before 2.9.3, 2.8.x before 2.8.8, 2.7.x before 2.7.16 and earlier, where in Ansible's nxos_file_copy module can be used to copy files to a flash or bootflash on NXOS devices. Malicious code could craft the filename parameter to perform OS command injections. This could result in a loss of confidentiality of the system among other issues.
- openSUSE-SU-2020:0513
- openSUSE-SU-2020:0513
- openSUSE-SU-2020:0523
- openSUSE-SU-2020:0523
- RHSA-2020:0216
- RHSA-2020:0216
- RHSA-2020:0218
- RHSA-2020:0218
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14905
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14905
- FEDORA-2020-2bed89517f
- FEDORA-2020-2bed89517f
Modified: 2024-11-21
CVE-2020-10684
A flaw was found in Ansible Engine, all versions 2.7.x, 2.8.x and 2.9.x prior to 2.7.17, 2.8.9 and 2.9.6 respectively, when using ansible_facts as a subkey of itself and promoting it to a variable when inject is enabled, overwriting the ansible_facts after the clean. An attacker could take advantage of this by altering the ansible_facts, such as ansible_hosts, users and any other key data which would lead into privilege escalation or code injection.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10684
- FEDORA-2020-3990f03ba3
- FEDORA-2020-f80154b5b4
- FEDORA-2020-1b6ce91e37
- GLSA-202006-11
- DSA-4950
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10684
- DSA-4950
- GLSA-202006-11
- FEDORA-2020-1b6ce91e37
- FEDORA-2020-f80154b5b4
- FEDORA-2020-3990f03ba3
Modified: 2024-11-21
CVE-2020-1733
A race condition flaw was found in Ansible Engine 2.7.17 and prior, 2.8.9 and prior, 2.9.6 and prior when running a playbook with an unprivileged become user. When Ansible needs to run a module with become user, the temporary directory is created in /var/tmp. This directory is created with "umask 77 && mkdir -p
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1733
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1733
- https://github.com/ansible/ansible/issues/67791
- https://github.com/ansible/ansible/issues/67791
- [debian-lts-announce] 20200505 [SECURITY] [DLA 2202-1] ansible security update
- [debian-lts-announce] 20200505 [SECURITY] [DLA 2202-1] ansible security update
- FEDORA-2020-3990f03ba3
- FEDORA-2020-3990f03ba3
- FEDORA-2020-f80154b5b4
- FEDORA-2020-f80154b5b4
- FEDORA-2020-1b6ce91e37
- FEDORA-2020-1b6ce91e37
- GLSA-202006-11
- GLSA-202006-11
- DSA-4950
- DSA-4950
Modified: 2024-11-21
CVE-2020-1737
A flaw was found in Ansible 2.7.17 and prior, 2.8.9 and prior, and 2.9.6 and prior when using the Extract-Zip function from the win_unzip module as the extracted file(s) are not checked if they belong to the destination folder. An attacker could take advantage of this flaw by crafting an archive anywhere in the file system, using a path traversal. This issue is fixed in 2.10.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1737
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1737
- https://github.com/ansible/ansible/issues/67795
- https://github.com/ansible/ansible/issues/67795
- FEDORA-2020-a3f12bcff4
- FEDORA-2020-a3f12bcff4
- FEDORA-2020-0cab7041f7
- FEDORA-2020-0cab7041f7
- FEDORA-2020-87f5e1e829
- FEDORA-2020-87f5e1e829
- GLSA-202006-11
- GLSA-202006-11
Modified: 2024-11-21
CVE-2020-1738
A flaw was found in Ansible Engine when the module package or service is used and the parameter 'use' is not specified. If a previous task is executed with a malicious user, the module sent can be selected by the attacker using the ansible facts file. All versions in 2.7.x, 2.8.x and 2.9.x branches are believed to be vulnerable.
Modified: 2024-11-21
CVE-2020-1739
A flaw was found in Ansible 2.7.16 and prior, 2.8.8 and prior, and 2.9.5 and prior when a password is set with the argument "password" of svn module, it is used on svn command line, disclosing to other users within the same node. An attacker could take advantage by reading the cmdline file from that particular PID on the procfs.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1739
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1739
- https://github.com/ansible/ansible/issues/67797
- https://github.com/ansible/ansible/issues/67797
- [debian-lts-announce] 20200505 [SECURITY] [DLA 2202-1] ansible security update
- [debian-lts-announce] 20200505 [SECURITY] [DLA 2202-1] ansible security update
- FEDORA-2020-a3f12bcff4
- FEDORA-2020-a3f12bcff4
- FEDORA-2020-0cab7041f7
- FEDORA-2020-0cab7041f7
- FEDORA-2020-87f5e1e829
- FEDORA-2020-87f5e1e829
- DSA-4950
- DSA-4950