9 results (0.007 seconds)

CVSS: 7.1EPSS: 0%CPEs: 3EXPL: 0

A flaw was found in Ansible, where a user's controller is vulnerable to template injection. This issue can occur through facts used in the template if the user is trying to put templates in multi-line YAML strings and the facts being handled do not routinely include special template characters. This flaw allows attackers to perform command injection, which discloses sensitive information. The highest threat from this vulnerability is to confidentiality and integrity. Se encontró una falla en Ansible, donde el controlador de un usuario es vulnerable a la inyección de plantillas. • https://bugzilla.redhat.com/show_bug.cgi?id=1968412 https://lists.debian.org/debian-lts-announce/2023/12/msg00018.html https://access.redhat.com/security/cve/CVE-2021-3583 • CWE-20: Improper Input Validation CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

A flaw was found in several ansible modules, where parameters containing credentials, such as secrets, were being logged in plain-text on managed nodes, as well as being made visible on the controller node when run in verbose mode. These parameters were not protected by the no_log feature. An attacker can take advantage of this information to steal those credentials, provided when they have access to the log files containing them. The highest threat from this vulnerability is to data confidentiality. This flaw affects Red Hat Ansible Automation Platform in versions before 1.2.2 and Ansible Tower in versions before 3.8.2. • https://bugzilla.redhat.com/show_bug.cgi?id=1939349 https://lists.debian.org/debian-lts-announce/2023/12/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2MS4VPUYVLGSAKOX26IT52BSMEZRZ3KS https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBZ75MAMVQVZROPYHMRDQKPPVASP63DG https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RUTGO4RS4ZXZSPBU2CHVPT75IAFVTTL3 https://access.redhat.com/security/cve/CVE-2 • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 6.7EPSS: 0%CPEs: 3EXPL: 1

A flaw was found in ansible-tower. The default installation is vulnerable to Job Isolation escape allowing an attacker to elevate the privilege from a low privileged user to the awx user from outside the isolated environment. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. Se encontró un fallo en ansible-tower. La instalación predeterminada es vulnerable al escape de Job Isolation, permitiendo a un atacante elevar el privilegio de un usuario poco privilegiado al usuario awx desde fuera del entorno aislado. • https://github.com/mbadanoiu/CVE-2021-20253 https://bugzilla.redhat.com/show_bug.cgi?id=1928847 https://access.redhat.com/security/cve/CVE-2021-20253 • CWE-552: Files or Directories Accessible to External Parties •

CVSS: 7.1EPSS: 0%CPEs: 10EXPL: 0

A flaw was found in the Ansible Engine, in ansible-engine 2.8.x before 2.8.15 and ansible-engine 2.9.x before 2.9.13, when installing packages using the dnf module. GPG signatures are ignored during installation even when disable_gpg_check is set to False, which is the default behavior. This flaw leads to malicious packages being installed on the system and arbitrary code executed via package installation scripts. The highest threat from this vulnerability is to integrity and system availability. Se encontró un fallo en Ansible Engine, en ansible-engine versiones 2.8.x anteriores a 2.8.15 y ansible-engine versiones 2.9.x anteriores a 2.9.13, Cuando se instalan paquetes usando el módulo dnf. • https://bugzilla.redhat.com/show_bug.cgi?id=1869154 https://www.debian.org/security/2021/dsa-4950 https://access.redhat.com/security/cve/CVE-2020-14365 • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 0

A flaw was found in Ansible Tower in versions before 3.7.2. A Server Side Request Forgery flaw can be abused by supplying a URL which could lead to the server processing it connecting to internal services or exposing additional internal services and more particularly retrieving full details in case of error. The highest threat from this vulnerability is to data confidentiality. Se encontró un fallo en Ansible Tower en versiones anteriores a la 3.7.2. Puede ser abusado un fallo de tipo Server Side Request Forgery al suministrar una URL que podría conllevar a un servidor procesarse y conectarse a servicios internos o exponer servicios internos adicionales y, más particularmente, recuperar detalles completos en caso de error. • https://bugzilla.redhat.com/show_bug.cgi?id=1856786 https://access.redhat.com/security/cve/CVE-2020-14328 • CWE-918: Server-Side Request Forgery (SSRF) •