// For flags

CVE-2024-0690

Ansible-core: possible information leak in tasks that ignore ansible_no_log configuration

Severity Score

5.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

An information disclosure flaw was found in ansible-core due to a failure to respect the ANSIBLE_NO_LOG configuration in some scenarios. Information is still included in the output in certain tasks, such as loop items. Depending on the task, this issue may include sensitive information, such as decrypted secret values.

Se encontró una falla de divulgación de información en ansible-core debido a que no se respetó la configuración de ANSIBLE_NO_LOG en algunos escenarios. Se descubrió que la información todavía se incluye en la salida de determinadas tareas, como los elementos del bucle. Dependiendo de la tarea, este problema puede incluir información confidencial, como valores secretos descifrados.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-01-18 CVE Reserved
  • 2024-02-06 CVE Published
  • 2024-02-08 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-116: Improper Encoding or Escaping of Output
  • CWE-117: Improper Output Neutralization for Logs
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Redhat
Search vendor "Redhat"
Ansible Automation Platform
Search vendor "Redhat" for product "Ansible Automation Platform"
2.4
Search vendor "Redhat" for product "Ansible Automation Platform" and version "2.4"
-
Affected
in Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
8.0
Search vendor "Redhat" for product "Enterprise Linux" and version "8.0"
-
Safe
Redhat
Search vendor "Redhat"
Ansible Automation Platform
Search vendor "Redhat" for product "Ansible Automation Platform"
2.4
Search vendor "Redhat" for product "Ansible Automation Platform" and version "2.4"
-
Affected
in Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
9.0
Search vendor "Redhat" for product "Enterprise Linux" and version "9.0"
-
Safe
Redhat
Search vendor "Redhat"
Ansible Developer
Search vendor "Redhat" for product "Ansible Developer"
1.1
Search vendor "Redhat" for product "Ansible Developer" and version "1.1"
-
Affected
in Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
8.0
Search vendor "Redhat" for product "Enterprise Linux" and version "8.0"
-
Safe
Redhat
Search vendor "Redhat"
Ansible Developer
Search vendor "Redhat" for product "Ansible Developer"
1.1
Search vendor "Redhat" for product "Ansible Developer" and version "1.1"
-
Affected
in Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
9.0
Search vendor "Redhat" for product "Enterprise Linux" and version "9.0"
-
Safe
Redhat
Search vendor "Redhat"
Ansible Inside
Search vendor "Redhat" for product "Ansible Inside"
1.2
Search vendor "Redhat" for product "Ansible Inside" and version "1.2"
-
Affected
in Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
8.0
Search vendor "Redhat" for product "Enterprise Linux" and version "8.0"
-
Safe
Redhat
Search vendor "Redhat"
Ansible Inside
Search vendor "Redhat" for product "Ansible Inside"
1.2
Search vendor "Redhat" for product "Ansible Inside" and version "1.2"
-
Affected
in Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
9.0
Search vendor "Redhat" for product "Enterprise Linux" and version "9.0"
-
Safe
Redhat
Search vendor "Redhat"
Ansible
Search vendor "Redhat" for product "Ansible"
< 2.14.4
Search vendor "Redhat" for product "Ansible" and version " < 2.14.4"
-
Affected
Redhat
Search vendor "Redhat"
Ansible
Search vendor "Redhat" for product "Ansible"
>= 2.15.0 < 2.15.9
Search vendor "Redhat" for product "Ansible" and version " >= 2.15.0 < 2.15.9"
-
Affected
Redhat
Search vendor "Redhat"
Ansible
Search vendor "Redhat" for product "Ansible"
>= 2.16.0 < 2.16.3
Search vendor "Redhat" for product "Ansible" and version " >= 2.16.0 < 2.16.3"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
8.0
Search vendor "Redhat" for product "Enterprise Linux" and version "8.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
9.0
Search vendor "Redhat" for product "Enterprise Linux" and version "9.0"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
38
Search vendor "Fedoraproject" for product "Fedora" and version "38"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
39
Search vendor "Fedoraproject" for product "Fedora" and version "39"
-
Affected