Search for packages
Package details: pkg:pypi/ansible@2.0
purl pkg:pypi/ansible@2.0
Tags Ghost
Next non-vulnerable version 8.5.0
Latest non-vulnerable version 8.5.0
Risk 10.0
Vulnerabilities affecting this package (9)
Vulnerability Summary Fixed by
VCID-4256-s7ta-aaar
Aliases:
CVE-2018-16837
GHSA-hwrm-63v2-42g4
PYSEC-2018-44
Ansible "User" module leaks any data which is passed on as a parameter to ssh-keygen. This could lean in undesirable situations such as passphrases credentials passed as a parameter for the ssh-keygen executable. Showing those credentials in clear text form for every user which have access just to the process list.
2.0.0.1
Affected by 41 other vulnerabilities.
2.5.11
Affected by 34 other vulnerabilities.
2.6.7
Affected by 35 other vulnerabilities.
2.7.1
Affected by 39 other vulnerabilities.
VCID-px3x-t4ay-aaaa
Aliases:
CVE-2018-10875
GHSA-fc4h-467w-46rh
PYSEC-2018-43
A flaw was found in ansible. ansible.cfg is read from the current working directory which can be altered to make it point to a plugin or a module path under the control of an attacker, thus allowing the attacker to execute arbitrary code.
2.0.0.1
Affected by 41 other vulnerabilities.
2.4.6
Affected by 0 other vulnerabilities.
2.4.6.0
Affected by 35 other vulnerabilities.
2.5.6
Affected by 36 other vulnerabilities.
2.6.1
Affected by 36 other vulnerabilities.
VCID-qz75-v9j5-aaaa
Aliases:
CVE-2021-20228
GHSA-5rrg-rr89-x9mv
PYSEC-2021-1
A flaw was found in the Ansible Engine 2.9.18, where sensitive info is not masked by default and is not protected by the no_log feature when using the sub-option feature of the basic.py module. This flaw allows an attacker to obtain sensitive information. The highest threat from this vulnerability is to confidentiality.
2.0.0.1
Affected by 41 other vulnerabilities.
2.8.19rc1
Affected by 19 other vulnerabilities.
2.8.19
Affected by 18 other vulnerabilities.
2.9.1
Affected by 32 other vulnerabilities.
2.9.18rc1
Affected by 15 other vulnerabilities.
2.9.18
Affected by 11 other vulnerabilities.
2.9.19rc1
Affected by 11 other vulnerabilities.
2.9.19
Affected by 10 other vulnerabilities.
2.10.6rc1
Affected by 0 other vulnerabilities.
2.10.6
Affected by 7 other vulnerabilities.
2.10.7
Affected by 5 other vulnerabilities.
3.0.0
Affected by 3 other vulnerabilities.
VCID-ucre-31md-aaad
Aliases:
CVE-2019-14846
GHSA-pm48-cvv2-29q5
PYSEC-2019-4
PYSEC-2019-74
In Ansible, all Ansible Engine versions up to ansible-engine 2.8.5, ansible-engine 2.7.13, ansible-engine 2.6.19, were logging at the DEBUG level which lead to a disclosure of credentials if a plugin used a library that logged credentials at the DEBUG level. This flaw does not affect Ansible modules, as those are executed in a separate process.
2.6.20
Affected by 30 other vulnerabilities.
2.7.14
Affected by 33 other vulnerabilities.
2.8.6
Affected by 31 other vulnerabilities.
2.9.0b1
Affected by 33 other vulnerabilities.
VCID-vpzy-gc78-aaag
Aliases:
CVE-2018-10855
GHSA-jwcc-j78w-j73w
PYSEC-2018-42
Ansible 2.5 prior to 2.5.5, and 2.4 prior to 2.4.5, do not honor the no_log task flag for failed tasks. When the no_log flag has been used to protect sensitive data passed to a task from being logged, and that task does not run successfully, Ansible will expose sensitive data in log files and on the terminal of the user running Ansible.
2.0.0.1
Affected by 41 other vulnerabilities.
2.4.5.0
Affected by 36 other vulnerabilities.
2.4.5
Affected by 0 other vulnerabilities.
2.5.5
Affected by 38 other vulnerabilities.
2.5.6
Affected by 36 other vulnerabilities.
2.6.0a1
Affected by 37 other vulnerabilities.
VCID-yuxd-4zd7-aaab
Aliases:
CVE-2021-3533
PYSEC-2021-126
A flaw was found in Ansible if an ansible user sets ANSIBLE_ASYNC_DIR to a subdirectory of a world writable directory. When this occurs, there is a race condition on the managed machine. A malicious, non-privileged account on the remote machine can exploit the race condition to access the async result data. This flaw affects Ansible Tower 3.7 and Ansible Automation Platform 1.2.
2.0.0.1
Affected by 41 other vulnerabilities.
3.0.0
Affected by 3 other vulnerabilities.
VCID-yxyq-9868-aaaj
Aliases:
CVE-2018-10874
GHSA-3xvg-x47j-x75w
PYSEC-2018-81
In ansible it was found that inventory variables are loaded from current working directory when running ad-hoc command which are under attacker's control, allowing to run arbitrary code as a result.
2.0.0.1
Affected by 41 other vulnerabilities.
2.4.6.0
Affected by 35 other vulnerabilities.
2.5.6
Affected by 36 other vulnerabilities.
2.6.1
Affected by 36 other vulnerabilities.
VCID-zk4f-r19r-aaap
Aliases:
CVE-2019-14858
GHSA-h653-95qw-h2mp
PYSEC-2019-171
A vulnerability was found in Ansible engine 2.x up to 2.8 and Ansible tower 3.x up to 3.5. When a module has an argument_spec with sub parameters marked as no_log, passing an invalid parameter name to the module will cause the task to fail before the no_log options in the sub parameters are processed. As a result, data in the sub parameter fields will not be masked and will be displayed if Ansible is run with increased verbosity and present in the module invocation arguments for the task.
2.6.20
Affected by 30 other vulnerabilities.
2.7.14
Affected by 33 other vulnerabilities.
2.8.1
Affected by 37 other vulnerabilities.
2.8.6
Affected by 31 other vulnerabilities.
2.9.0rc4
Affected by 32 other vulnerabilities.
2.9
Affected by 1 other vulnerability.
VCID-zx4q-ry22-aaam
Aliases:
CVE-2018-7750
GHSA-232r-66cg-79px
PYSEC-2018-19
transport.py in the SSH server implementation of Paramiko before 1.17.6, 1.18.x before 1.18.5, 2.0.x before 2.0.8, 2.1.x before 2.1.5, 2.2.x before 2.2.3, 2.3.x before 2.3.2, and 2.4.x before 2.4.1 does not properly check whether authentication is completed before processing other requests, as demonstrated by channel-open. A customized SSH client can simply skip the authentication step.
2.0.0.1
Affected by 41 other vulnerabilities.
2.4.1.0
Affected by 37 other vulnerabilities.
Vulnerabilities fixed by this package (0)
Vulnerability Summary Aliases
This package is not known to fix vulnerabilities.

Date Actor Action Vulnerability Source VulnerableCode Version
2025-01-16T23:28:19.980564+00:00 GitLab Importer Affected by VCID-qz75-v9j5-aaaa None 35.1.0
2024-09-17T22:26:56.784188+00:00 GitLab Importer Affected by VCID-yuxd-4zd7-aaab https://gitlab.com/gitlab-org/advisories-community/-/blob/main/pypi/ansible/CVE-2021-3533.yml 34.0.1
2024-09-17T22:26:56.655698+00:00 GitLab Importer Affected by VCID-qz75-v9j5-aaaa https://gitlab.com/gitlab-org/advisories-community/-/blob/main/pypi/ansible/CVE-2021-20228.yml 34.0.1
2024-09-17T22:26:55.338994+00:00 GitLab Importer Affected by VCID-4256-s7ta-aaar https://gitlab.com/gitlab-org/advisories-community/-/blob/main/pypi/ansible/CVE-2018-16837.yml 34.0.1
2024-09-17T22:26:54.814645+00:00 GitLab Importer Affected by VCID-zk4f-r19r-aaap https://gitlab.com/gitlab-org/advisories-community/-/blob/main/pypi/ansible/CVE-2019-14858.yml 34.0.1
2024-09-17T22:26:53.778992+00:00 GitLab Importer Affected by VCID-ucre-31md-aaad https://gitlab.com/gitlab-org/advisories-community/-/blob/main/pypi/ansible/CVE-2019-14846.yml 34.0.1
2024-09-17T22:26:53.519863+00:00 GitLab Importer Affected by VCID-zx4q-ry22-aaam https://gitlab.com/gitlab-org/advisories-community/-/blob/main/pypi/ansible/CVE-2018-7750.yml 34.0.1
2024-09-17T22:26:53.443831+00:00 GitLab Importer Affected by VCID-px3x-t4ay-aaaa https://gitlab.com/gitlab-org/advisories-community/-/blob/main/pypi/ansible/CVE-2018-10875.yml 34.0.1
2024-09-17T22:26:53.294353+00:00 GitLab Importer Affected by VCID-vpzy-gc78-aaag https://gitlab.com/gitlab-org/advisories-community/-/blob/main/pypi/ansible/CVE-2018-10855.yml 34.0.1
2024-09-17T22:26:52.840549+00:00 GitLab Importer Affected by VCID-yxyq-9868-aaaj https://gitlab.com/gitlab-org/advisories-community/-/blob/main/pypi/ansible/CVE-2018-10874.yml 34.0.1
2024-09-17T22:12:07.508353+00:00 GHSA Importer Affected by VCID-zk4f-r19r-aaap https://github.com/advisories/GHSA-h653-95qw-h2mp 34.0.1
2024-04-23T17:41:08.208038+00:00 GHSA Importer Affected by VCID-zk4f-r19r-aaap https://github.com/advisories/GHSA-h653-95qw-h2mp 34.0.0rc4
2024-01-03T17:52:53.339468+00:00 GitLab Importer Affected by VCID-yuxd-4zd7-aaab https://gitlab.com/gitlab-org/advisories-community/-/blob/main/pypi/ansible/CVE-2021-3533.yml 34.0.0rc1
2024-01-03T17:52:53.223518+00:00 GitLab Importer Affected by VCID-qz75-v9j5-aaaa https://gitlab.com/gitlab-org/advisories-community/-/blob/main/pypi/ansible/CVE-2021-20228.yml 34.0.0rc1
2024-01-03T17:52:51.963275+00:00 GitLab Importer Affected by VCID-4256-s7ta-aaar https://gitlab.com/gitlab-org/advisories-community/-/blob/main/pypi/ansible/CVE-2018-16837.yml 34.0.0rc1
2024-01-03T17:52:51.487054+00:00 GitLab Importer Affected by VCID-zk4f-r19r-aaap https://gitlab.com/gitlab-org/advisories-community/-/blob/main/pypi/ansible/CVE-2019-14858.yml 34.0.0rc1
2024-01-03T17:52:50.592841+00:00 GitLab Importer Affected by VCID-ucre-31md-aaad https://gitlab.com/gitlab-org/advisories-community/-/blob/main/pypi/ansible/CVE-2019-14846.yml 34.0.0rc1
2024-01-03T17:52:50.478113+00:00 GitLab Importer Affected by VCID-zx4q-ry22-aaam https://gitlab.com/gitlab-org/advisories-community/-/blob/main/pypi/ansible/CVE-2018-7750.yml 34.0.0rc1
2024-01-03T17:52:50.407664+00:00 GitLab Importer Affected by VCID-px3x-t4ay-aaaa https://gitlab.com/gitlab-org/advisories-community/-/blob/main/pypi/ansible/CVE-2018-10875.yml 34.0.0rc1
2024-01-03T17:52:50.312298+00:00 GitLab Importer Affected by VCID-vpzy-gc78-aaag https://gitlab.com/gitlab-org/advisories-community/-/blob/main/pypi/ansible/CVE-2018-10855.yml 34.0.0rc1
2024-01-03T17:52:49.949812+00:00 GitLab Importer Affected by VCID-yxyq-9868-aaaj https://gitlab.com/gitlab-org/advisories-community/-/blob/main/pypi/ansible/CVE-2018-10874.yml 34.0.0rc1