Vulnerabilities > CVE-2019-14858 - Information Exposure Through Log Files vulnerability in Redhat Ansible Engine

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
local
low complexity
redhat
CWE-532
nessus

Summary

A vulnerability was found in Ansible engine 2.x up to 2.8 and Ansible tower 3.x up to 3.5. When a module has an argument_spec with sub parameters marked as no_log, passing an invalid parameter name to the module will cause the task to fail before the no_log options in the sub parameters are processed. As a result, data in the sub parameter fields will not be masked and will be displayed if Ansible is run with increased verbosity and present in the module invocation arguments for the task.

Vulnerable Configurations

Part Description Count
Application
Redhat
194

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Fuzzing and observing application log data/errors for application mapping
    An attacker sends random, malformed, or otherwise unexpected messages to a target application and observes the application's log or error messages returned. Fuzzing techniques involve sending random or malformed messages to a target and monitoring the target's response. The attacker does not initially know how a target will respond to individual messages but by attempting a large number of message variants they may find a variant that trigger's desired behavior. In this attack, the purpose of the fuzzing is to observe the application's log and error messages, although fuzzing a target can also sometimes cause the target to enter an unstable state, causing a crash. By observing logs and error messages, the attacker can learn details about the configuration of the target application and might be able to cause the target to disclose sensitive information.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-513.NASL
    descriptionThis update for ansible to version 2.9.6 fixes the following issues : Security issues fixed : - CVE-2019-14904: Fixed a vulnerability in solaris_zone module via crafted solaris zone (boo#1157968). - CVE-2019-14905: Fixed an issue where malicious code could craft filename in nxos_file_copy module (boo#1157969). - CVE-2019-14864: Fixed Splunk and Sumologic callback plugins leak sensitive data in logs (boo#1154830). - CVE-2019-14846: Fixed secrets disclosure on logs due to display is hardcoded to DEBUG level (boo#1153452) - CVE-2019-14856: Fixed insufficient fix for CVE-2019-10206 (boo#1154232) - CVE-2019-14858: Fixed data in the sub parameter fields that will not be masked and will be displayed when run with increased verbosity (boo#1154231) - CVE-2019-10206: ansible-playbook -k and ansible cli tools prompt passwords by expanding them from templates as they could contain special characters. Passwords should be wrapped to prevent templates trigger and exposing them. (boo#1142690) - CVE-2019-10217: Fields managing sensitive data should be set as such by no_log feature. Some of these fields in GCP modules are not set properly. service_account_contents() which is common class for all gcp modules is not setting no_log to True. Any sensitive data managed by that function would be leak as an output when running ansible playbooks. (boo#1144453)
    last seen2020-04-17
    modified2020-04-14
    plugin id135454
    published2020-04-14
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135454
    titleopenSUSE Security Update : ansible (openSUSE-2020-513)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3203.NASL
    descriptionAn update is now available for Ansible Engine 2.8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. The following packages have been upgraded to a newer upstream version: ansible (2.8.6) Bug Fix(es) : * ansible: incomplete fix for CVE-2019-10206 (CVE-2019-14856) * ansible: sub parameters marked as no_log are not masked in certain failure scenarios (CVE-2019-14858) * ansible: secrets disclosed on logs when no_log enabled (CVE-2019-14846) See : https://github.com/ansible/ansible/blob/v2.8.6/changelogs/CHANGELOG-v2 .8.rst for details on bug fixes in this release.
    last seen2020-06-01
    modified2020-06-02
    plugin id130332
    published2019-10-28
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130332
    titleRHEL 7 / 8 : Ansible (RHSA-2019:3203)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3201.NASL
    descriptionAn update is now available for Ansible Engine 2.6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. The following packages have been upgraded to a newer upstream version: ansible (2.6.20) Bug Fix(es) : * ansible: Incomplete fix for CVE-2019-10206 (CVE-2019-14856) * ansible: sub parameters marked as no_log are not masked in certain failure scenarios (CVE-2019-14858) * ansible: secrets disclosed on logs when no_log enabled (CVE-2019-14846) See: https://github.com/ansible/ansible/blob/v2.6.20/changelogs/ CHANGELOG-v2.6.rst for details on bug fixes in this release.
    last seen2020-06-01
    modified2020-06-02
    plugin id130330
    published2019-10-28
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130330
    titleRHEL 7 : Ansible (RHSA-2019:3201)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3202.NASL
    descriptionAn update is now available for Ansible Engine 2.7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. The following packages have been upgraded to a newer upstream version: ansible (2.7.14) Bug Fix(es) : * ansible: Incomplete fix for CVE-2019-10206 (CVE-2019-14856) * ansible: sub parameters marked as no_log are not masked in certain failure scenarios (CVE-2019-14858) * ansible: secrets disclosed on logs when no_log enabled (CVE-2019-14846) See: https://github.com/ansible/ansible/blob/v2.7.14/changelogs/CHANGELOG-v 2.7.rst for details on bug fixes in this release.
    last seen2020-06-01
    modified2020-06-02
    plugin id130331
    published2019-10-28
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130331
    titleRHEL 7 : Ansible (RHSA-2019:3202)

Redhat

advisories
  • rhsa
    idRHSA-2019:3201
  • rhsa
    idRHSA-2019:3202
  • rhsa
    idRHSA-2019:3203
  • rhsa
    idRHSA-2019:3207
  • rhsa
    idRHSA-2020:0756
rpms
  • ansible-0:2.6.20-1.el7ae
  • ansible-0:2.7.14-1.el7ae
  • ansible-0:2.8.6-1.el7ae
  • ansible-0:2.8.6-1.el8ae
  • ansible-0:2.8.6-1.el7ae
  • ansible-0:2.8.6-1.el8ae
  • ansible-0:2.6.20-1.el7ae