pysec-2018-60
Vulnerability from pysec
Published
2018-11-29 18:29
Modified
2021-08-25 04:29
Details

Execution of Ansible playbooks on Windows platforms with PowerShell ScriptBlock logging and Module logging enabled can allow for 'become' passwords to appear in EventLogs in plaintext. A local user with administrator privileges on the machine can view these logs and discover the plaintext password. Ansible Engine 2.8 and older are believed to be vulnerable.

Aliases



{
  "affected": [
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "ansible",
        "purl": "pkg:pypi/ansible"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "2.7.0"
            },
            {
              "fixed": "2.7.4"
            },
            {
              "introduced": "2.7.5"
            },
            {
              "fixed": "2.8.1"
            },
            {
              "introduced": "0"
            },
            {
              "fixed": "2.5.13"
            },
            {
              "introduced": "2.6.0"
            },
            {
              "fixed": "2.6.10"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ],
      "versions": [
        "1.0",
        "1.1",
        "1.2",
        "1.2.1",
        "1.2.2",
        "1.2.3",
        "1.3.0",
        "1.3.1",
        "1.3.2",
        "1.3.3",
        "1.3.4",
        "1.4",
        "1.4.1",
        "1.4.2",
        "1.4.3",
        "1.4.4",
        "1.4.5",
        "1.5",
        "1.5.1",
        "1.5.2",
        "1.5.3",
        "1.5.4",
        "1.5.5",
        "1.6",
        "1.6.1",
        "1.6.10",
        "1.6.2",
        "1.6.3",
        "1.6.4",
        "1.6.5",
        "1.6.6",
        "1.6.7",
        "1.6.8",
        "1.6.9",
        "1.7",
        "1.7.1",
        "1.7.2",
        "1.8",
        "1.8.1",
        "1.8.2",
        "1.8.3",
        "1.8.4",
        "1.9.0",
        "1.9.0.1",
        "1.9.1",
        "1.9.2",
        "1.9.3",
        "1.9.4",
        "1.9.5",
        "1.9.6",
        "2.0.0",
        "2.0.0.0",
        "2.0.0.1",
        "2.0.0.2",
        "2.0.1.0",
        "2.0.2.0",
        "2.1.0.0",
        "2.1.1.0",
        "2.1.2.0",
        "2.1.3.0",
        "2.1.4.0",
        "2.1.5.0",
        "2.1.6.0",
        "2.2.0.0",
        "2.2.1.0",
        "2.2.2.0",
        "2.2.3.0",
        "2.3.0.0",
        "2.3.1.0",
        "2.3.2.0",
        "2.3.3.0",
        "2.4.0.0",
        "2.4.1.0",
        "2.4.2.0",
        "2.4.3.0",
        "2.4.4.0",
        "2.4.5.0",
        "2.4.6.0",
        "2.5.0",
        "2.5.0a1",
        "2.5.0b1",
        "2.5.0b2",
        "2.5.0rc1",
        "2.5.0rc2",
        "2.5.0rc3",
        "2.5.1",
        "2.5.10",
        "2.5.11",
        "2.5.12",
        "2.5.2",
        "2.5.3",
        "2.5.4",
        "2.5.5",
        "2.5.6",
        "2.5.7",
        "2.5.8",
        "2.5.9",
        "2.6.0",
        "2.6.1",
        "2.6.2",
        "2.6.3",
        "2.6.4",
        "2.6.5",
        "2.6.6",
        "2.6.7",
        "2.6.8",
        "2.6.9",
        "2.7.0",
        "2.7.1",
        "2.7.10",
        "2.7.11",
        "2.7.12",
        "2.7.13",
        "2.7.14",
        "2.7.15",
        "2.7.16",
        "2.7.17",
        "2.7.18",
        "2.7.2",
        "2.7.3",
        "2.7.5",
        "2.7.6",
        "2.7.7",
        "2.7.8",
        "2.7.9",
        "2.8.0",
        "2.8.0a1",
        "2.8.0b1",
        "2.8.0rc1",
        "2.8.0rc2",
        "2.8.0rc3"
      ]
    }
  ],
  "aliases": [
    "CVE-2018-16859"
  ],
  "details": "Execution of Ansible playbooks on Windows platforms with PowerShell ScriptBlock logging and Module logging enabled can allow for \u0027become\u0027 passwords to appear in EventLogs in plaintext. A local user with administrator privileges on the machine can view these logs and discover the plaintext password. Ansible Engine 2.8 and older are believed to be vulnerable.",
  "id": "PYSEC-2018-60",
  "modified": "2021-08-25T04:29:51.914778Z",
  "published": "2018-11-29T18:29:00Z",
  "references": [
    {
      "type": "WEB",
      "url": "https://github.com/ansible/ansible/pull/49142"
    },
    {
      "type": "REPORT",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16859"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/106004"
    },
    {
      "type": "ADVISORY",
      "url": "https://access.redhat.com/errata/RHSA-2018:3773"
    },
    {
      "type": "ADVISORY",
      "url": "https://access.redhat.com/errata/RHSA-2018:3772"
    },
    {
      "type": "ADVISORY",
      "url": "https://access.redhat.com/errata/RHSA-2018:3771"
    },
    {
      "type": "ADVISORY",
      "url": "https://access.redhat.com/errata/RHSA-2018:3770"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00021.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00077.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00020.html"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...