ghsa-ww3m-ffrm-qvqv
Vulnerability from github
Published
2023-10-04 15:30
Modified
2023-10-10 22:29
Severity ?
Summary
Ansible may expose private key
Details
A flaw was found in the Ansible Automation Platform. When creating a new keypair, the ec2_key module prints out the private key directly to the standard output. This flaw allows an attacker to fetch those keys from the log files, compromising the system's confidentiality, integrity, and availability.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "ansible-core" }, "ranges": [ { "events": [ { "introduced": "2.8.0" }, { "last_affected": "2.15.2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-4237" ], "database_specific": { "cwe_ids": [ "CWE-497" ], "github_reviewed": true, "github_reviewed_at": "2023-10-10T22:29:26Z", "nvd_published_at": "2023-10-04T15:15:12Z", "severity": "MODERATE" }, "details": "A flaw was found in the Ansible Automation Platform. When creating a new keypair, the ec2_key module prints out the private key directly to the standard output. This flaw allows an attacker to fetch those keys from the log files, compromising the system\u0027s confidentiality, integrity, and availability.", "id": "GHSA-ww3m-ffrm-qvqv", "modified": "2023-10-10T22:29:26Z", "published": "2023-10-04T15:30:35Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4237" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHBA-2023:5653" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHBA-2023:5666" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2023-4237" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2229979" }, { "type": "PACKAGE", "url": "https://github.com/ansible/ansible" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Ansible may expose private key" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.