#VU29564 Information disclosure in Ansible


Published: 2020-07-07

Vulnerability identifier: #VU29564

Vulnerability risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-1739

CWE-ID: CWE-200

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Ansible
Server applications / Remote management servers, RDP, SSH

Vendor: Red Hat Inc.

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to password being exposed to local users when a password is set with the argument "password" of svn module. A local user can read the cmdline file from that particular PID on the procfs and obtain the password.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Ansible: 2.7.0 - 2.7.16, 2.9.0 - 2.9.4, 2.8.0 - 2.8.7


External links
http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1739
http://github.com/ansible/ansible/issues/67797
http://lists.debian.org/debian-lts-announce/2020/05/msg00005.html
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FWDK3QUVBULS3Q3PQTGEKUQYPSNOU5M3/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QT27K5ZRGDPCH7GT3DRI3LO4IVDVQUB7/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3IMV3XEIUXL6S4KPLYYM4TVJQ2VNEP2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability