#VU33375 Inclusion of Sensitive Information in Log Files


Published: 2019-10-14 | Updated: 2020-08-04

Vulnerability identifier: #VU33375

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-14858

CWE-ID: CWE-532

Exploitation vector: Local

Exploit availability: No

Description

The vulnerability allows a local authenticated user to gain access to sensitive information.

A vulnerability was found in Ansible engine 2.x up to 2.8 and Ansible tower 3.x up to 3.5. When a module has an argument_spec with sub parameters marked as no_log, passing an invalid parameter name to the module will cause the task to fail before the no_log options in the sub parameters are processed. As a result, data in the sub parameter fields will not be masked and will be displayed if Ansible is run with increased verbosity and present in the module invocation arguments for the task.

Mitigation
Install update from vendor's website.

External links
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html
http://access.redhat.com/errata/RHSA-2019:3201
http://access.redhat.com/errata/RHSA-2019:3202
http://access.redhat.com/errata/RHSA-2019:3203
http://access.redhat.com/errata/RHSA-2019:3207
http://access.redhat.com/errata/RHSA-2020:0756
http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14858


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability