Information disclosure in Red Hat Ansible



Published: 2019-11-20
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-14864
CWE-ID CWE-200
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Ansible
Server applications / Remote management servers, RDP, SSH

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU22872

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-14864

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to the Splunk and Sumologic callback plugins write sensitive information into log files. A local user with ability to read log files can gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Ansible: 2.7.0 - 2.9.0b1

External links

http://access.redhat.com/errata/RHSA-2019:3925
http://github.com/ansible/ansible/blob/v2.7.15/changelogs/CHANGELOG-v2.7.rst
http://bugzilla.redhat.com/show_bug.cgi?id=1764148
http://access.redhat.com/errata/RHSA-2019:3926
http://access.redhat.com/errata/RHSA-2019:3927
http://access.redhat.com/errata/RHSA-2019:3928


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###