pysec-2019-3
Vulnerability from pysec
Published
2019-11-25 16:15
Modified
2020-04-13 00:15
Details
A flaw was found in ansible 2.8.0 before 2.8.4. Fields managing sensitive data should be set as such by no_log feature. Some of these fields in GCP modules are not set properly. service_account_contents() which is common class for all gcp modules is not setting no_log to True. Any sensitive data managed by that function would be leak as an output when running ansible playbooks.
Impacted products
Name | purl |
---|---|
ansible | pkg:pypi/ansible |
Aliases
{ affected: [ { package: { ecosystem: "PyPI", name: "ansible", purl: "pkg:pypi/ansible", }, ranges: [ { events: [ { introduced: "2.8.0", }, { fixed: "2.8.4", }, ], type: "ECOSYSTEM", }, ], versions: [ "2.8.0", "2.8.1", "2.8.2", "2.8.3", ], }, ], aliases: [ "CVE-2019-10217", "GHSA-p75j-wc34-527c", ], details: "A flaw was found in ansible 2.8.0 before 2.8.4. Fields managing sensitive data should be set as such by no_log feature. Some of these fields in GCP modules are not set properly. service_account_contents() which is common class for all gcp modules is not setting no_log to True. Any sensitive data managed by that function would be leak as an output when running ansible playbooks.", id: "PYSEC-2019-3", modified: "2020-04-13T00:15:00Z", published: "2019-11-25T16:15:00Z", references: [ { type: "REPORT", url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10217", }, { type: "REPORT", url: "https://github.com/ansible/ansible/issues/56269", }, { type: "WEB", url: "https://github.com/ansible/ansible/pull/59427", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html", }, { type: "ADVISORY", url: "https://github.com/advisories/GHSA-p75j-wc34-527c", }, ], }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.