gsd-2019-14856
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
ansible before versions 2.8.6, 2.7.14, 2.6.20 is vulnerable to a None
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2019-14856",
    "description": "ansible before versions 2.8.6, 2.7.14, 2.6.20 is vulnerable to a None",
    "id": "GSD-2019-14856",
    "references": [
      "https://www.suse.com/security/cve/CVE-2019-14856.html",
      "https://access.redhat.com/errata/RHSA-2020:0756",
      "https://access.redhat.com/errata/RHSA-2019:3207",
      "https://access.redhat.com/errata/RHSA-2019:3203",
      "https://access.redhat.com/errata/RHSA-2019:3202",
      "https://access.redhat.com/errata/RHSA-2019:3201"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2019-14856"
      ],
      "details": "ansible before versions 2.8.6, 2.7.14, 2.6.20 is vulnerable to a None",
      "id": "GSD-2019-14856",
      "modified": "2023-12-13T01:23:53.258991Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2019-14856",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "ansible",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "2.8.6"
                        },
                        {
                          "version_value": "2.7.14"
                        },
                        {
                          "version_value": "2.6.20"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "[UNKNOWN]"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "ansible before versions 2.8.6, 2.7.14, 2.6.20 is vulnerable to a None"
          }
        ]
      },
      "impact": {
        "cvss": [
          [
            {
              "vectorString": "6.4/CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N",
              "version": "3.0"
            }
          ]
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-287"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "RHSA-2020:0756",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2020:0756"
          },
          {
            "name": "openSUSE-SU-2020:0513",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html"
          },
          {
            "name": "openSUSE-SU-2020:0523",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14856",
            "refsource": "CONFIRM",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14856"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003e=2.6.0,\u003c2.6.20||\u003e=2.7.0,\u003c2.7.14||\u003e=2.8.0,\u003c2.8.6",
          "affected_versions": "All versions starting from 2.6.0 before 2.6.20, all versions starting from 2.7.0 before 2.7.14, all versions starting from 2.8.0 before 2.8.6",
          "cvss_v2": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-287",
            "CWE-937"
          ],
          "date": "2019-12-11",
          "description": "ansible contains a critical vulnerability.",
          "fixed_versions": [
            "2.6.20",
            "2.7.14",
            "2.8.6"
          ],
          "identifier": "CVE-2019-14856",
          "identifiers": [
            "CVE-2019-14856"
          ],
          "not_impacted": "All versions before 2.6.0, all versions starting from 2.6.20 before 2.7.0, all versions starting from 2.7.14 before 2.8.0, all versions starting from 2.8.6",
          "package_slug": "pypi/ansible",
          "pubdate": "2019-11-26",
          "solution": "Upgrade to versions 2.6.20, 2.7.14, 2.8.6 or above.",
          "title": "Improper Input Validation",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2019-14856",
            "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14856"
          ],
          "uuid": "12ae57b1-81dc-4752-8c3b-b4aa8d516eeb"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.6.20",
                "versionStartIncluding": "2.6.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.7.14",
                "versionStartIncluding": "2.7.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.8.6",
                "versionStartIncluding": "2.8.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2019-14856"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "ansible before versions 2.8.6, 2.7.14, 2.6.20 is vulnerable to a None"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-287"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14856",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking",
                "Vendor Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14856"
            },
            {
              "name": "RHSA-2020:0756",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2020:0756"
            },
            {
              "name": "openSUSE-SU-2020:0513",
              "refsource": "SUSE",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html"
            },
            {
              "name": "openSUSE-SU-2020:0523",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 8.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "exploitabilityScore": 2.8,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2021-08-04T17:14Z",
      "publishedDate": "2019-11-26T14:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...