Search for vulnerabilities
Vulnerability details: VCID-yxbw-377b-aaan
Vulnerability ID VCID-yxbw-377b-aaan
Aliases CVE-2020-10729
GHSA-r6h7-5pq2-j77h
PYSEC-2021-105
Summary A flaw was found in the use of insufficiently random values in Ansible. Two random password lookups of the same length generate the equal value as the template caching action for the same file since no re-evaluation happens. The highest threat from this vulnerability would be that all passwords are exposed at once for the file. This flaw affects Ansible Engine versions before 2.9.6.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-10729.html
cvssv3 5.0 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-10729.json
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2020-10729
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10156
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10206
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14846
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14864
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14904
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10729
cvssv3.1 5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-r6h7-5pq2-j77h
cvssv3.1 5.0 https://github.com/ansible/ansible
generic_textual MODERATE https://github.com/ansible/ansible
cvssv3.1 5.0 https://github.com/ansible/ansible/blob/v2.9.6/changelogs/CHANGELOG-v2.9.rst
generic_textual MODERATE https://github.com/ansible/ansible/blob/v2.9.6/changelogs/CHANGELOG-v2.9.rst
generic_textual Medium https://github.com/ansible/ansible/commit/b38603c45ed3a53574ec2080fb3a24db38ab5bc6
cvssv3.1 5.0 https://github.com/ansible/ansible/commit/c520d70bf4748c8ee6718a7d0d0254051ba1c2e9
generic_textual MODERATE https://github.com/ansible/ansible/commit/c520d70bf4748c8ee6718a7d0d0254051ba1c2e9
cvssv3.1 5.0 https://github.com/ansible/ansible/issues/34144
generic_textual MODERATE https://github.com/ansible/ansible/issues/34144
cvssv3.1 5.0 https://github.com/ansible/ansible/pull/67429
generic_textual MODERATE https://github.com/ansible/ansible/pull/67429
generic_textual Medium https://github.com/ansible/ansible/pull/67429/
cvssv3.1 5.0 https://github.com/pypa/advisory-database/tree/main/vulns/ansible/PYSEC-2021-105.yaml
generic_textual MODERATE https://github.com/pypa/advisory-database/tree/main/vulns/ansible/PYSEC-2021-105.yaml
cvssv2 2.1 https://nvd.nist.gov/vuln/detail/CVE-2020-10729
cvssv3 5.5 https://nvd.nist.gov/vuln/detail/CVE-2020-10729
cvssv3.1 5.5 https://nvd.nist.gov/vuln/detail/CVE-2020-10729
cvssv3.1 7.5 https://www.debian.org/security/2021/dsa-4950
generic_textual HIGH https://www.debian.org/security/2021/dsa-4950
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-10729.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-10729.json
https://api.first.org/data/v1/epss?cve=CVE-2020-10729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14846
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14332
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14365
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1753
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20228
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/ansible/ansible
https://github.com/ansible/ansible/blob/v2.9.6/changelogs/CHANGELOG-v2.9.rst
https://github.com/ansible/ansible/commit/b38603c45ed3a53574ec2080fb3a24db38ab5bc6
https://github.com/ansible/ansible/commit/c520d70bf4748c8ee6718a7d0d0254051ba1c2e9
https://github.com/ansible/ansible/issues/34144
https://github.com/ansible/ansible/pull/67429
https://github.com/ansible/ansible/pull/67429/
https://github.com/pypa/advisory-database/tree/main/vulns/ansible/PYSEC-2021-105.yaml
https://www.debian.org/security/2021/dsa-4950
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
CVE-2020-10729 https://nvd.nist.gov/vuln/detail/CVE-2020-10729
GHSA-r6h7-5pq2-j77h https://github.com/advisories/GHSA-r6h7-5pq2-j77h
RHBA-2020:1540 https://bugzilla.redhat.com/show_bug.cgi?id=1831089
USN-7330-1 https://usn.ubuntu.com/7330-1/
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-10729.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N Found at https://github.com/ansible/ansible
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N Found at https://github.com/ansible/ansible/blob/v2.9.6/changelogs/CHANGELOG-v2.9.rst
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N Found at https://github.com/ansible/ansible/commit/c520d70bf4748c8ee6718a7d0d0254051ba1c2e9
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N Found at https://github.com/ansible/ansible/issues/34144
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N Found at https://github.com/ansible/ansible/pull/67429
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N Found at https://github.com/pypa/advisory-database/tree/main/vulns/ansible/PYSEC-2021-105.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-10729
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-10729
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-10729
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://www.debian.org/security/2021/dsa-4950
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.12896
EPSS Score 0.00051
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.