#VU33354 Inclusion of Sensitive Information in Log Files


Published: 2019-10-08 | Updated: 2020-08-04

Vulnerability identifier: #VU33354

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-14846

CWE-ID: CWE-532

Exploitation vector: Local

Exploit availability: No

Description

The vulnerability allows a local authenticated user to execute arbitrary code.

Ansible, all ansible_engine-2.x versions and ansible_engine-3.x up to ansible_engine-3.5, was logging at the DEBUG level which lead to a disclosure of credentials if a plugin used a library that logged credentials at the DEBUG level. This flaw does not affect Ansible modules, as those are executed in a separate process.

Mitigation
Install update from vendor's website.

External links
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html
http://access.redhat.com/errata/RHSA-2019:3201
http://access.redhat.com/errata/RHSA-2019:3202
http://access.redhat.com/errata/RHSA-2019:3203
http://access.redhat.com/errata/RHSA-2019:3207
http://access.redhat.com/errata/RHSA-2020:0756
http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14846
http://github.com/ansible/ansible/pull/63366


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability