// For flags

CVE-2020-1753

Ansible: kubectl connection plugin leaks sensitive information

Severity Score

5.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A security flaw was found in Ansible Engine, all Ansible 2.7.x versions prior to 2.7.17, all Ansible 2.8.x versions prior to 2.8.11 and all Ansible 2.9.x versions prior to 2.9.7, when managing kubernetes using the k8s module. Sensitive parameters such as passwords and tokens are passed to kubectl from the command line, not using an environment variable or an input configuration file. This will disclose passwords and tokens from process list and no_log directive from debug module would not have any effect making these secrets being disclosed on stdout and log files.

Se detectó un fallo de seguridad en Ansible Engine, todas las versiones de Ansible 2.7.x anteriores a 2.7.17, todas las versiones de Ansible 2.8.x anteriores a 2.8.11 y todas las versiones de Ansible 2.9.x anteriores a 2.9.7, cuando se administra kubernetes usando el módulo k8s. Los parámetros confidenciales, tales como contraseñas y tokens, son pasados a kubectl desde la línea de comandos, sin utilizar una variable de entorno o un archivo de configuración de entrada. Esto revelará contraseñas y tokens de la lista de procesos y la directiva no_log del módulo de depuración no tendría ningún efecto al hacer que estos secretos sean divulgados en los archivos stdout y log.

A security flaw was found in the Ansible Engine when managing Kubernetes using the k8s connection plugin. Sensitive parameters such as passwords and tokens are passed to the kubectl command line instead of using environment variables or an input configuration file, which is safer. This flaw discloses passwords and tokens from the process list, and the no_log directive from the debug module would not be reflected in the underlying command-line tools options, displaying passwords and tokens on stdout and log files.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-11-27 CVE Reserved
  • 2020-03-16 CVE Published
  • 2023-11-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
  • CWE-214: Invocation of Process Using Visible Sensitive Information
  • CWE-532: Insertion of Sensitive Information into Log File
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Redhat
Search vendor "Redhat"
Ansible Engine
Search vendor "Redhat" for product "Ansible Engine"
< 2.7.18
Search vendor "Redhat" for product "Ansible Engine" and version " < 2.7.18"
-
Affected
Redhat
Search vendor "Redhat"
Ansible Engine
Search vendor "Redhat" for product "Ansible Engine"
>= 2.8.0 < 2.8.11
Search vendor "Redhat" for product "Ansible Engine" and version " >= 2.8.0 < 2.8.11"
-
Affected
Redhat
Search vendor "Redhat"
Ansible Engine
Search vendor "Redhat" for product "Ansible Engine"
>= 2.9.0 < 2.9.7
Search vendor "Redhat" for product "Ansible Engine" and version " >= 2.9.0 < 2.9.7"
-
Affected
Redhat
Search vendor "Redhat"
Ansible Tower
Search vendor "Redhat" for product "Ansible Tower"
<= 3.3.4
Search vendor "Redhat" for product "Ansible Tower" and version " <= 3.3.4"
-
Affected
Redhat
Search vendor "Redhat"
Ansible Tower
Search vendor "Redhat" for product "Ansible Tower"
>= 3.4.0 <= 3.4.5
Search vendor "Redhat" for product "Ansible Tower" and version " >= 3.4.0 <= 3.4.5"
-
Affected
Redhat
Search vendor "Redhat"
Ansible Tower
Search vendor "Redhat" for product "Ansible Tower"
>= 3.5.0 <= 3.5.5
Search vendor "Redhat" for product "Ansible Tower" and version " >= 3.5.0 <= 3.5.5"
-
Affected
Redhat
Search vendor "Redhat"
Ansible Tower
Search vendor "Redhat" for product "Ansible Tower"
>= 3.6.0 <= 3.6.3
Search vendor "Redhat" for product "Ansible Tower" and version " >= 3.6.0 <= 3.6.3"
-
Affected
Debian
Search vendor "Debian"
Debian Linux
Search vendor "Debian" for product "Debian Linux"
10.0
Search vendor "Debian" for product "Debian Linux" and version "10.0"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
30
Search vendor "Fedoraproject" for product "Fedora" and version "30"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
31
Search vendor "Fedoraproject" for product "Fedora" and version "31"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
32
Search vendor "Fedoraproject" for product "Fedora" and version "32"
-
Affected