Search for packages
purl | pkg:pypi/ansible@2.8.15 |
Vulnerability | Summary | Fixed by |
---|---|---|
VCID-1puc-u4y9-aaap
Aliases: CVE-2019-14904 GHSA-gwr8-5j83-483c PYSEC-2020-161 PYSEC-2020-180 |
A flaw was found in the solaris_zone module from the Ansible Community modules. When setting the name for the zone on the Solaris host, the zone name is checked by listing the process with the 'ps' bare command on the remote machine. An attacker could take advantage of this flaw by crafting the name of the zone and executing arbitrary commands in the remote host. Ansible Engine 2.7.15, 2.8.7, and 2.9.2 as well as previous versions are affected. |
Affected by 30 other vulnerabilities. Affected by 29 other vulnerabilities. |
VCID-2zwd-cb9n-aaaf
Aliases: CVE-2021-3620 GHSA-4r65-35qq-ch8j PYSEC-2022-164 |
Ansible discloses sensitive information in traceback error message |
Affected by 7 other vulnerabilities. |
VCID-9gda-985f-aaam
Aliases: CVE-2023-5764 GHSA-7j69-qfc3-2fq9 |
ansible: Template Injection |
Affected by 4 other vulnerabilities. Affected by 3 other vulnerabilities. |
VCID-a6gj-c3pa-aaad
Aliases: CVE-2021-20191 GHSA-8f4m-hccc-8qph PYSEC-2021-124 |
A flaw was found in ansible. Credentials, such as secrets, are being disclosed in console log by default and not protected by no_log feature when using those modules. An attacker can take advantage of this information to steal those credentials. The highest threat from this vulnerability is to data confidentiality. Versions before ansible 2.9.18 are affected. |
Affected by 19 other vulnerabilities. Affected by 18 other vulnerabilities. Affected by 15 other vulnerabilities. Affected by 11 other vulnerabilities. Affected by 5 other vulnerabilities. |
VCID-ekq1-r5f7-aaan
Aliases: CVE-2022-3697 GHSA-cpx3-93w7-457x |
Improper Handling of Parameters A flaw was found in Ansible in the amazon.aws collection when using the tower_callback parameter from the amazon.aws.ec2_instance module. This flaw allows an attacker to take advantage of this issue as the module is handling the parameter insecurely, leading to the password leaking in the logs. |
Affected by 9 other vulnerabilities. Affected by 1 other vulnerability. |
VCID-fv75-t76d-aaag
Aliases: CVE-2020-1734 GHSA-h39q-95q5-9jfp PYSEC-2020-6 |
A flaw was found in the pipe lookup plugin of ansible. Arbitrary commands can be run, when the pipe lookup plugin uses subprocess.Popen() with shell=True, by overwriting ansible facts and the variable is not escaped by quote plugin. An attacker could take advantage and run arbitrary commands by overwriting the ansible facts. |
Affected by 33 other vulnerabilities. Affected by 23 other vulnerabilities. Affected by 18 other vulnerabilities. Affected by 11 other vulnerabilities. Affected by 9 other vulnerabilities. |
VCID-hx4y-7eby-aaad
Aliases: CVE-2021-20180 GHSA-fh5v-5f35-2rv2 |
Insertion of Sensitive Information into Log File A flaw was found in ansible module where credentials are disclosed in the console log by default and not protected by the security feature when using the bitbucket_pipeline_variable module. This flaw allows an attacker to steal bitbucket_pipeline credentials. The highest threat from this vulnerability is to confidentiality. |
Affected by 18 other vulnerabilities. Affected by 11 other vulnerabilities. |
VCID-khtx-uv3b-aaaj
Aliases: CVE-2023-5115 GHSA-jpvw-p8pr-9g2x |
malicious role archive can cause ansible-galaxy to overwrite arbitrary files |
Affected by 0 other vulnerabilities. |
VCID-n3vw-pvhw-aaaf
Aliases: CVE-2020-1738 GHSA-f85h-23mf-2fwh PYSEC-2020-10 |
A flaw was found in Ansible Engine when the module package or service is used and the parameter 'use' is not specified. If a previous task is executed with a malicious user, the module sent can be selected by the attacker using the ansible facts file. All versions in 2.7.x, 2.8.x and 2.9.x branches are believed to be vulnerable. |
Affected by 23 other vulnerabilities. Affected by 9 other vulnerabilities. |
VCID-na52-qryf-aaae
Aliases: CVE-2020-1736 GHSA-x7jh-595q-wq82 PYSEC-2020-8 |
A flaw was found in Ansible Engine when a file is moved using atomic_move primitive as the file mode cannot be specified. This sets the destination files world-readable if the destination file does not exist and if the file exists, the file could be changed to have less restrictive permissions before the move. This could lead to the disclosure of sensitive data. All versions in 2.7.x, 2.8.x and 2.9.x branches are believed to be vulnerable. |
Affected by 23 other vulnerabilities. Affected by 9 other vulnerabilities. |
VCID-nxj9-2mgr-aaak
Aliases: CVE-2020-1735 GHSA-gfr2-qpxh-qj9m PYSEC-2020-7 |
A flaw was found in the Ansible Engine when the fetch module is used. An attacker could intercept the module, inject a new path, and then choose a new destination path on the controller node. All versions in 2.7.x, 2.8.x and 2.9.x branches are believed to be vulnerable. |
Affected by 23 other vulnerabilities. Affected by 18 other vulnerabilities. Affected by 18 other vulnerabilities. |
VCID-pgrs-n6fm-aaam
Aliases: CVE-2020-14330 GHSA-785x-qw4v-6872 PYSEC-2020-3 |
An Improper Output Neutralization for Logs flaw was found in Ansible when using the uri module, where sensitive data is exposed to content and json output. This flaw allows an attacker to access the logs or outputs of performed tasks to read keys used in playbooks from other users within the uri module. The highest threat from this vulnerability is to data confidentiality. |
Affected by 16 other vulnerabilities. Affected by 9 other vulnerabilities. |
VCID-qz75-v9j5-aaaa
Aliases: CVE-2021-20228 GHSA-5rrg-rr89-x9mv PYSEC-2021-1 |
A flaw was found in the Ansible Engine 2.9.18, where sensitive info is not masked by default and is not protected by the no_log feature when using the sub-option feature of the basic.py module. This flaw allows an attacker to obtain sensitive information. The highest threat from this vulnerability is to confidentiality. |
Affected by 19 other vulnerabilities. Affected by 18 other vulnerabilities. Affected by 32 other vulnerabilities. Affected by 15 other vulnerabilities. Affected by 11 other vulnerabilities. Affected by 11 other vulnerabilities. Affected by 10 other vulnerabilities. Affected by 0 other vulnerabilities. Affected by 7 other vulnerabilities. Affected by 5 other vulnerabilities. Affected by 3 other vulnerabilities. |
VCID-qzhf-2cvf-aaaf
Aliases: CVE-2021-20178 GHSA-wv5p-gmmv-wh9v PYSEC-2021-106 |
A flaw was found in ansible module where credentials are disclosed in the console log by default and not protected by the security feature when using the bitbucket_pipeline_variable module. This flaw allows an attacker to steal bitbucket_pipeline credentials. The highest threat from this vulnerability is to confidentiality. |
Affected by 11 other vulnerabilities. |
VCID-rxkc-g881-aaae
Aliases: CVE-2020-20178 |
Reachable Assertion A flaw was found in OpenLDAP. This flaw allows an attacker who can send a malicious packet to be processed by OpenLDAP’s slapd server, to trigger an assertion failure. The highest threat from this vulnerability is to system availability. |
Affected by 11 other vulnerabilities. |
VCID-taaz-xar7-aaab
Aliases: CVE-2020-10744 GHSA-vp9j-rghq-8jhh PYSEC-2020-208 |
An incomplete fix was found for the fix of the flaw CVE-2020-1733 ansible: insecure temporary directory when running become_user from become directive. The provided fix is insufficient to prevent the race condition on systems using ACLs and FUSE filesystems. Ansible Engine 2.7.18, 2.8.12, and 2.9.9 as well as previous versions are affected and Ansible Tower 3.4.5, 3.5.6 and 3.6.4 as well as previous versions are affected. |
Affected by 33 other vulnerabilities. Affected by 18 other vulnerabilities. Affected by 16 other vulnerabilities. Affected by 11 other vulnerabilities. |
VCID-xhtk-kssv-aaad
Aliases: CVE-2021-3583 GHSA-2pfh-q76x-gwvm PYSEC-2021-358 |
A flaw was found in Ansible, where a user's controller is vulnerable to template injection. This issue can occur through facts used in the template if the user is trying to put templates in multi-line YAML strings and the facts being handled do not routinely include special template characters. This flaw allows attackers to perform command injection, which discloses sensitive information. The highest threat from this vulnerability is to confidentiality and integrity. |
Affected by 8 other vulnerabilities. Affected by 0 other vulnerabilities. Affected by 0 other vulnerabilities. Affected by 2 other vulnerabilities. |
VCID-yuxd-4zd7-aaab
Aliases: CVE-2021-3533 PYSEC-2021-126 |
A flaw was found in Ansible if an ansible user sets ANSIBLE_ASYNC_DIR to a subdirectory of a world writable directory. When this occurs, there is a race condition on the managed machine. A malicious, non-privileged account on the remote machine can exploit the race condition to access the async result data. This flaw affects Ansible Tower 3.7 and Ansible Automation Platform 1.2. |
Affected by 3 other vulnerabilities. |
VCID-yxbw-377b-aaan
Aliases: CVE-2020-10729 GHSA-r6h7-5pq2-j77h PYSEC-2021-105 |
A flaw was found in the use of insufficiently random values in Ansible. Two random password lookups of the same length generate the equal value as the template caching action for the same file since no re-evaluation happens. The highest threat from this vulnerability would be that all passwords are exposed at once for the file. This flaw affects Ansible Engine versions before 2.9.6. |
Affected by 23 other vulnerabilities. |
VCID-z25c-x91u-aaag
Aliases: CVE-2020-14365 GHSA-m429-fhmv-c6q2 PYSEC-2020-209 |
A flaw was found in the Ansible Engine, in ansible-engine 2.8.x before 2.8.15 and ansible-engine 2.9.x before 2.9.13, when installing packages using the dnf module. GPG signatures are ignored during installation even when disable_gpg_check is set to False, which is the default behavior. This flaw leads to malicious packages being installed on the system and arbitrary code executed via package installation scripts. The highest threat from this vulnerability is to integrity and system availability. |
Affected by 19 other vulnerabilities. Affected by 19 other vulnerabilities. Affected by 33 other vulnerabilities. Affected by 16 other vulnerabilities. Affected by 15 other vulnerabilities. Affected by 15 other vulnerabilities. Affected by 12 other vulnerabilities. |
Vulnerability | Summary | Aliases |
---|---|---|
VCID-z25c-x91u-aaag | A flaw was found in the Ansible Engine, in ansible-engine 2.8.x before 2.8.15 and ansible-engine 2.9.x before 2.9.13, when installing packages using the dnf module. GPG signatures are ignored during installation even when disable_gpg_check is set to False, which is the default behavior. This flaw leads to malicious packages being installed on the system and arbitrary code executed via package installation scripts. The highest threat from this vulnerability is to integrity and system availability. |
CVE-2020-14365
GHSA-m429-fhmv-c6q2 PYSEC-2020-209 |