ghsa-jwcc-j78w-j73w
Vulnerability from github
Published
2018-10-10 17:23
Modified
2024-09-04 18:58
Severity ?
5.9 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
8.2 (High) - CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
8.2 (High) - CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
Summary
Ansible exposes sensitive data in log files and on the terminal
Details
Ansible 2.5 prior to 2.5.5, and 2.4 prior to 2.4.5, do not honor the no_log task flag for failed tasks. When the no_log flag has been used to protect sensitive data passed to a task from being logged, and that task does not run successfully, Ansible will expose sensitive data in log files and on the terminal of the user running Ansible.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "ansible" }, "ranges": [ { "events": [ { "introduced": "2.5.0a1" }, { "fixed": "2.5.5" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "ansible" }, "ranges": [ { "events": [ { "introduced": "2.4.0.0" }, { "fixed": "2.4.5.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2018-10855" ], "database_specific": { "cwe_ids": [ "CWE-532" ], "github_reviewed": true, "github_reviewed_at": "2020-06-16T21:44:13Z", "nvd_published_at": "2018-07-03T01:29:00Z", "severity": "MODERATE" }, "details": "Ansible 2.5 prior to 2.5.5, and 2.4 prior to 2.4.5, do not honor the no_log task flag for failed tasks. When the no_log flag has been used to protect sensitive data passed to a task from being logged, and that task does not run successfully, Ansible will expose sensitive data in log files and on the terminal of the user running Ansible.", "id": "GHSA-jwcc-j78w-j73w", "modified": "2024-09-04T18:58:44Z", "published": "2018-10-10T17:23:20Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10855" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHBA-2018:3788" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1948" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1949" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:2022" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:2079" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:2184" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:2585" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0054" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10855" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-jwcc-j78w-j73w" }, { "type": "PACKAGE", "url": "https://github.com/ansible/ansible" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/ansible/PYSEC-2018-42.yaml" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4072-1" }, { "type": "WEB", "url": "https://www.debian.org/security/2019/dsa-4396" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Ansible exposes sensitive data in log files and on the terminal" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.