pysec-2019-171
Vulnerability from pysec
Published
2019-10-14 15:15
Modified
2021-08-27 03:21
Details

A vulnerability was found in Ansible engine 2.x up to 2.8 and Ansible tower 3.x up to 3.5. When a module has an argument_spec with sub parameters marked as no_log, passing an invalid parameter name to the module will cause the task to fail before the no_log options in the sub parameters are processed. As a result, data in the sub parameter fields will not be masked and will be displayed if Ansible is run with increased verbosity and present in the module invocation arguments for the task.

Aliases



{
  "affected": [
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "ansible",
        "purl": "pkg:pypi/ansible"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "2.0"
            },
            {
              "fixed": "2.8.1"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ],
      "versions": [
        "2.0.0",
        "2.0.0.0",
        "2.0.0.1",
        "2.0.0.2",
        "2.0.1.0",
        "2.0.2.0",
        "2.1.0.0",
        "2.1.1.0",
        "2.1.2.0",
        "2.1.3.0",
        "2.1.4.0",
        "2.1.5.0",
        "2.1.6.0",
        "2.2.0.0",
        "2.2.1.0",
        "2.2.2.0",
        "2.2.3.0",
        "2.3.0.0",
        "2.3.1.0",
        "2.3.2.0",
        "2.3.3.0",
        "2.4.0.0",
        "2.4.1.0",
        "2.4.2.0",
        "2.4.3.0",
        "2.4.4.0",
        "2.4.5.0",
        "2.4.6.0",
        "2.5.0",
        "2.5.0a1",
        "2.5.0b1",
        "2.5.0b2",
        "2.5.0rc1",
        "2.5.0rc2",
        "2.5.0rc3",
        "2.5.1",
        "2.5.10",
        "2.5.11",
        "2.5.12",
        "2.5.13",
        "2.5.14",
        "2.5.15",
        "2.5.2",
        "2.5.3",
        "2.5.4",
        "2.5.5",
        "2.5.6",
        "2.5.7",
        "2.5.8",
        "2.5.9",
        "2.6.0",
        "2.6.0a1",
        "2.6.0a2",
        "2.6.0rc1",
        "2.6.0rc2",
        "2.6.0rc3",
        "2.6.0rc4",
        "2.6.0rc5",
        "2.6.1",
        "2.6.10",
        "2.6.11",
        "2.6.12",
        "2.6.13",
        "2.6.14",
        "2.6.15",
        "2.6.16",
        "2.6.17",
        "2.6.18",
        "2.6.19",
        "2.6.2",
        "2.6.20",
        "2.6.3",
        "2.6.4",
        "2.6.5",
        "2.6.6",
        "2.6.7",
        "2.6.8",
        "2.6.9",
        "2.7.0",
        "2.7.0.dev0",
        "2.7.0a1",
        "2.7.0b1",
        "2.7.0rc1",
        "2.7.0rc2",
        "2.7.0rc3",
        "2.7.0rc4",
        "2.7.1",
        "2.7.10",
        "2.7.11",
        "2.7.12",
        "2.7.13",
        "2.7.14",
        "2.7.15",
        "2.7.16",
        "2.7.17",
        "2.7.18",
        "2.7.2",
        "2.7.3",
        "2.7.4",
        "2.7.5",
        "2.7.6",
        "2.7.7",
        "2.7.8",
        "2.7.9",
        "2.8.0",
        "2.8.0a1",
        "2.8.0b1",
        "2.8.0rc1",
        "2.8.0rc2",
        "2.8.0rc3"
      ]
    }
  ],
  "aliases": [
    "CVE-2019-14858"
  ],
  "details": "A vulnerability was found in Ansible engine 2.x up to 2.8 and Ansible tower 3.x up to 3.5. When a module has an argument_spec with sub parameters marked as no_log, passing an invalid parameter name to the module will cause the task to fail before the no_log options in the sub parameters are processed. As a result, data in the sub parameter fields will not be masked and will be displayed if Ansible is run with increased verbosity and present in the module invocation arguments for the task.",
  "id": "PYSEC-2019-171",
  "modified": "2021-08-27T03:21:53.021460Z",
  "published": "2019-10-14T15:15:00Z",
  "references": [
    {
      "type": "REPORT",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14858"
    },
    {
      "type": "ADVISORY",
      "url": "https://access.redhat.com/errata/RHSA-2019:3207"
    },
    {
      "type": "ADVISORY",
      "url": "https://access.redhat.com/errata/RHSA-2019:3201"
    },
    {
      "type": "ADVISORY",
      "url": "https://access.redhat.com/errata/RHSA-2019:3202"
    },
    {
      "type": "ADVISORY",
      "url": "https://access.redhat.com/errata/RHSA-2019:3203"
    },
    {
      "type": "ADVISORY",
      "url": "https://access.redhat.com/errata/RHSA-2020:0756"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...