Vulnerabilities > CVE-2019-10156
Attack vector
NETWORK Attack complexity
LOW Privileges required
LOW Confidentiality impact
LOW Integrity impact
LOW Availability impact
NONE Summary
A flaw was discovered in the way Ansible templating was implemented in versions before 2.6.18, 2.7.12 and 2.8.2, causing the possibility of information disclosure through unexpected variable substitution. By taking advantage of unintended variable substitution the content of any variable may be disclosed.
Vulnerable Configurations
Nessus
NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2019-1706.NASL description An update for ansible is now available for Ansible Engine 2.8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. The following packages have been upgraded to a newer upstream version: ansible (2.8.2) Security fix(es) : * ansible: unsafe template evaluation of returned module data can lead to information disclosure (CVE-2019-10156) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es) : See: https://github.com/ansible/ansible/blob/v2.8.2/changelogs/ CHANGELOG-v2.8.rst for details on bug fixes in this release. last seen 2020-06-01 modified 2020-06-02 plugin id 126676 published 2019-07-15 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/126676 title RHEL 7 / 8 : ansible (RHSA-2019:1706) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2019-1708.NASL description An update for ansible is now available for Ansible Engine 2.8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. The following packages have been upgraded to a newer upstream version: ansible (2.8.2) Security fix(es) : * ansible: unsafe template evaluation of returned module data can lead to information disclosure (CVE-2019-10156) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es) : See: https://github.com/ansible/ansible/blob/v2.8.2/changelogs/CHANGELOG-v2 .8.rst for details on bug fixes in this release. last seen 2020-06-01 modified 2020-06-02 plugin id 126678 published 2019-07-15 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/126678 title RHEL 7 / 8 : ansible (RHSA-2019:1708) NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-4072-1.NASL description It was discovered that Ansible failed to properly handle sensitive information. A local attacker could use those vulnerabilities to extract them. (CVE-2017-7481) (CVE-2018-10855) (CVE-2018-16837) (CVE-2018-16876) (CVE-2019-10156) It was discovered that Ansible could load configuration files from the current working directory containing crafted commands. An attacker could run arbitrary code as result. (CVE-2018-10874) (CVE-2018-10875) It was discovered that Ansible fetch module had a path traversal vulnerability. A local attacker could copy and overwrite files outside of the specified destination. (CVE-2019-3828). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-05-31 modified 2019-07-25 plugin id 127043 published 2019-07-25 reporter Ubuntu Security Notice (C) 2019-2020 Canonical, Inc. / NASL script (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/127043 title Ubuntu 16.04 LTS / 18.04 LTS / 19.04 : ansible vulnerabilities (USN-4072-1) NASL family Debian Local Security Checks NASL id DEBIAN_DLA-1923.NASL description Several vulnerabilities were discovered in Ansible, a configuration management, deployment, and task execution system. CVE-2015-3908 A potential man-in-the-middle attack associated with insusfficient X.509 certificate verification. Ansible did not verify that the server hostname matches a domain name in the subject last seen 2020-06-01 modified 2020-06-02 plugin id 128881 published 2019-09-17 reporter This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/128881 title Debian DLA-1923-1 : ansible security update NASL family Fedora Local Security Checks NASL id FEDORA_2019-37171BC5F9.NASL description Update to 2.8.1 bugfix release. Sync up dependencies with upstream. Fix CVE-2019-10156 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 125960 published 2019-06-18 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/125960 title Fedora 30 : ansible (2019-37171bc5f9) NASL family PhotonOS Local Security Checks NASL id PHOTONOS_PHSA-2019-3_0-0027_ANSIBLE.NASL description An update of the ansible package has been released. last seen 2020-06-01 modified 2020-06-02 plugin id 128728 published 2019-09-12 reporter This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/128728 title Photon OS 3.0: Ansible PHSA-2019-3.0-0027 NASL family Fedora Local Security Checks NASL id FEDORA_2019-D438EFF890.NASL description Update to 2.8.1 bugfix release. Sync up dependencies with upstream. Fix CVE-2019-10156 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 125962 published 2019-06-18 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/125962 title Fedora 29 : ansible (2019-d438eff890) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2019-1705.NASL description An update for ansible is now available for Ansible Engine 2.7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. The following packages have been upgraded to a newer upstream version: ansible (2.7.12) Security fix(es) : * ansible: unsafe template evaluation of returned module data can lead to information disclosure (CVE-2019-10156) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es) : See: https://github.com/ansible/ansible/blob/v2.7.12/changelogs/CHANGELOG-v 2.7.rst for details on bug fixes in this release. last seen 2020-06-01 modified 2020-06-02 plugin id 126675 published 2019-07-15 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/126675 title RHEL 7 : ansible (RHSA-2019:1705) NASL family PhotonOS Local Security Checks NASL id PHOTONOS_PHSA-2019-2_0-0172_ANSIBLE.NASL description An update of the ansible package has been released. last seen 2020-06-01 modified 2020-06-02 plugin id 128711 published 2019-09-12 reporter This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/128711 title Photon OS 2.0: Ansible PHSA-2019-2.0-0172 NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2019-1707.NASL description An update for ansible is now available for Ansible Engine 2.6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. The following packages have been upgraded to a newer upstream version: ansible (2.6.18) Security fix(es) : * ansible: unsafe template evaluation of returned module data can lead to information disclosure (CVE-2019-10156) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es) : See: https://github.com/ansible/ansible/blob/v2.6.18/changelogs/ CHANGELOG-v2.6.rst for details on bug fixes in this release. last seen 2020-06-01 modified 2020-06-02 plugin id 126677 published 2019-07-15 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/126677 title RHEL 7 : ansible (RHSA-2019:1707)
Redhat
advisories |
| ||||||||
rpms |
|
References
- https://access.redhat.com/errata/RHSA-2019:3744
- https://access.redhat.com/errata/RHSA-2019:3744
- https://access.redhat.com/errata/RHSA-2019:3789
- https://access.redhat.com/errata/RHSA-2019:3789
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10156
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10156
- https://github.com/ansible/ansible/pull/57188
- https://github.com/ansible/ansible/pull/57188
- https://lists.debian.org/debian-lts-announce/2019/09/msg00016.html
- https://lists.debian.org/debian-lts-announce/2019/09/msg00016.html
- https://lists.debian.org/debian-lts-announce/2021/01/msg00023.html
- https://lists.debian.org/debian-lts-announce/2021/01/msg00023.html
- https://www.debian.org/security/2021/dsa-4950
- https://www.debian.org/security/2021/dsa-4950