Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-14858

Published: 14 October 2019

A vulnerability was found in Ansible engine 2.x up to 2.8 and Ansible tower 3.x up to 3.5. When a module has an argument_spec with sub parameters marked as no_log, passing an invalid parameter name to the module will cause the task to fail before the no_log options in the sub parameters are processed. As a result, data in the sub parameter fields will not be masked and will be displayed if Ansible is run with increased verbosity and present in the module invocation arguments for the task.

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
ansible
Launchpad, Ubuntu, Debian
bionic Needs triage

disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Not vulnerable
(2.8.6+dfsg-1)
groovy Not vulnerable
(2.8.6+dfsg-1)
hirsute Not vulnerable
(2.8.6+dfsg-1)
impish Not vulnerable
(2.8.6+dfsg-1)
jammy Not vulnerable
(2.8.6+dfsg-1)
kinetic Not vulnerable
(2.8.6+dfsg-1)
lunar Not vulnerable
(2.8.6+dfsg-1)
mantic Not vulnerable
(2.8.6+dfsg-1)
trusty Needs triage

upstream Needs triage

xenial Needs triage

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N