ghsa-923p-fr2c-g5m2
Vulnerability from github
Published
2021-04-07 20:30
Modified
2024-09-06 17:53
Severity ?
Summary
Exposure of Sensitive Information to an Unauthorized Actor in Ansible
Details
A flaw was found in Ansible 2.7.16 and prior, 2.8.8 and prior, and 2.9.5 and prior when a password is set with the argument "password" of svn module, it is used on svn command line, disclosing to other users within the same node. An attacker could take advantage by reading the cmdline file from that particular PID on the procfs.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "ansible" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.7.17" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "ansible" }, "ranges": [ { "events": [ { "introduced": "2.8.0a1" }, { "fixed": "2.8.11" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "ansible" }, "ranges": [ { "events": [ { "introduced": "2.9.0a1" }, { "fixed": "2.9.7" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-1739" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": true, "github_reviewed_at": "2021-04-05T18:45:25Z", "nvd_published_at": "2020-03-12T18:15:00Z", "severity": "LOW" }, "details": "A flaw was found in Ansible 2.7.16 and prior, 2.8.8 and prior, and 2.9.5 and prior when a password is set with the argument \"password\" of svn module, it is used on svn command line, disclosing to other users within the same node. An attacker could take advantage by reading the cmdline file from that particular PID on the procfs.", "id": "GHSA-923p-fr2c-g5m2", "modified": "2024-09-06T17:53:58Z", "published": "2021-04-07T20:30:44Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1739" }, { "type": "WEB", "url": "https://github.com/ansible/ansible/issues/67797" }, { "type": "WEB", "url": "https://github.com/ansible/ansible/pull/68911" }, { "type": "WEB", "url": "https://github.com/ansible/ansible/pull/68912" }, { "type": "WEB", "url": "https://github.com/ansible/ansible/pull/68913" }, { "type": "WEB", "url": "https://github.com/ansible/ansible/commit/1a89d4f059c21a818306a39ada7f5284ae125237" }, { "type": "WEB", "url": "https://github.com/ansible/ansible/commit/6c74a298702c8bb5532b9600073312e08f39680f" }, { "type": "WEB", "url": "https://github.com/ansible/ansible/commit/c6c4fbf4a1fdea1e10ba94462a60c413990a16a4" }, { "type": "WEB", "url": "https://www.debian.org/security/2021/dsa-4950" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3IMV3XEIUXL6S4KPLYYM4TVJQ2VNEP2" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QT27K5ZRGDPCH7GT3DRI3LO4IVDVQUB7" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FWDK3QUVBULS3Q3PQTGEKUQYPSNOU5M3" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00005.html" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/ansible/PYSEC-2020-11.yaml" }, { "type": "PACKAGE", "url": "https://github.com/ansible/ansible" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-923p-fr2c-g5m2" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1739" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Exposure of Sensitive Information to an Unauthorized Actor in Ansible" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.