Vulnerabilities > CVE-2020-1739 - Information Exposure vulnerability in multiple products

047910
CVSS 3.9 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
LOW
Integrity impact
LOW
Availability impact
NONE
local
low complexity
redhat
fedoraproject
debian
CWE-200
nessus

Summary

A flaw was found in Ansible 2.7.16 and prior, 2.8.8 and prior, and 2.9.5 and prior when a password is set with the argument "password" of svn module, it is used on svn command line, disclosing to other users within the same node. An attacker could take advantage by reading the cmdline file from that particular PID on the procfs.

Vulnerable Configurations

Part Description Count
Application
Redhat
391
OS
Fedoraproject
3
OS
Debian
2

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1541.NASL
    descriptionThe remote Redhat Enterprise Linux 7 / 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1541 advisory. - Ansible: code injection when using ansible_facts as a subkey (CVE-2020-10684) - Ansible: modules which use files encrypted with vault are not properly cleaned up (CVE-2020-10685) - Ansible: archive traversal vulnerability in ansible- galaxy collection install (CVE-2020-10691) - ansible: insecure temporary directory when running become_user from become directive (CVE-2020-1733) - ansible: path injection on dest parameter in fetch module (CVE-2020-1735) - ansible: Extract-Zip function in win_unzip module does not check extracted path (CVE-2020-1737) - ansible: svn module leaks password when specified as a parameter (CVE-2020-1739) - ansible: secrets readable after ansible-vault edit (CVE-2020-1740) - ansible: Information disclosure issue in ldap_attr and ldap_entry modules (CVE-2020-1746) - Ansible: kubectl connection plugin leaks sensitive information (CVE-2020-1753) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-05
    modified2020-04-22
    plugin id135911
    published2020-04-22
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135911
    titleRHEL 7 / 8 : Ansible security and bug fix update (2.9.7) (Important) (RHSA-2020:1541)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-2202.NASL
    descriptionSeveral vulnerabilities were discovered in Ansible, a configuration management, deployment, and task execution system. CVE-2019-14846 Ansible was logging at the DEBUG level which lead to a disclosure of credentials if a plugin used a library that logged credentials at the DEBUG level. This flaw does not affect Ansible modules, as those are executed in a separate process. CVE-2020-1733 A race condition flaw was found when running a playbook with an unprivileged become user. When Ansible needs to run a module with become user, the temporary directory is created in /var/tmp. This directory is created with
    last seen2020-06-06
    modified2020-05-07
    plugin id136367
    published2020-05-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136367
    titleDebian DLA-2202-1 : ansible security update
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1542.NASL
    descriptionThe remote Redhat Enterprise Linux 7 / 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1542 advisory. - Ansible: code injection when using ansible_facts as a subkey (CVE-2020-10684) - Ansible: modules which use files encrypted with vault are not properly cleaned up (CVE-2020-10685) - Ansible: archive traversal vulnerability in ansible- galaxy collection install (CVE-2020-10691) - ansible: insecure temporary directory when running become_user from become directive (CVE-2020-1733) - ansible: path injection on dest parameter in fetch module (CVE-2020-1735) - ansible: Extract-Zip function in win_unzip module does not check extracted path (CVE-2020-1737) - ansible: svn module leaks password when specified as a parameter (CVE-2020-1739) - ansible: secrets readable after ansible-vault edit (CVE-2020-1740) - ansible: Information disclosure issue in ldap_attr and ldap_entry modules (CVE-2020-1746) - Ansible: kubectl connection plugin leaks sensitive information (CVE-2020-1753) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-05
    modified2020-04-22
    plugin id135914
    published2020-04-22
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135914
    titleRHEL 7 / 8 : Ansible security and bug fix update (2.9.7) (Important) (RHSA-2020:1542)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1543.NASL
    descriptionThe remote Redhat Enterprise Linux 7 / 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:1543 advisory. - Ansible: code injection when using ansible_facts as a subkey (CVE-2020-10684) - Ansible: modules which use files encrypted with vault are not properly cleaned up (CVE-2020-10685) - ansible: insecure temporary directory when running become_user from become directive (CVE-2020-1733) - ansible: path injection on dest parameter in fetch module (CVE-2020-1735) - ansible: Extract-Zip function in win_unzip module does not check extracted path (CVE-2020-1737) - ansible: svn module leaks password when specified as a parameter (CVE-2020-1739) - ansible: secrets readable after ansible-vault edit (CVE-2020-1740) - ansible: Information disclosure issue in ldap_attr and ldap_entry modules (CVE-2020-1746) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-05
    modified2020-04-22
    plugin id135915
    published2020-04-22
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135915
    titleRHEL 7 / 8 : Ansible security and bug fix update (2.8.11) (Important) (RHSA-2020:1543)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-A3F12BCFF4.NASL
    descriptionUpdate to 2.9.6 bugfix release and 2 CVE fixes: CVE-2020-1737, CVE-2020-1739 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-19
    modified2020-03-16
    plugin id134582
    published2020-03-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134582
    titleFedora 31 : ansible (2020-a3f12bcff4)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_67DBEEB680F411EABAFD815569F3852D.NASL
    descriptionBorja Tarraso reports : A flaw was found in Ansible 2.7.16 and prior, 2.8.8 and prior, and 2.9.5 and prior when a password is set with the argument
    last seen2020-04-30
    modified2020-04-20
    plugin id135730
    published2020-04-20
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135730
    titleFreeBSD : ansible - subversion password leak from PID (67dbeeb6-80f4-11ea-bafd-815569f3852d)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-0CAB7041F7.NASL
    descriptionUpdate to 2.9.6 bugfix release and 2 CVE fixes: CVE-2020-1737, CVE-2020-1739 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-19
    modified2020-03-16
    plugin id134578
    published2020-03-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134578
    titleFedora 30 : ansible (2020-0cab7041f7)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2020-3_0-0078_ANSIBLE.NASL
    descriptionAn update of the ansible package has been released.
    last seen2020-06-05
    modified2020-04-21
    plugin id135779
    published2020-04-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135779
    titlePhoton OS 3.0: Ansible PHSA-2020-3.0-0078
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1544.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:1544 advisory. - Ansible: code injection when using ansible_facts as a subkey (CVE-2020-10684) - Ansible: modules which use files encrypted with vault are not properly cleaned up (CVE-2020-10685) - ansible: insecure temporary directory when running become_user from become directive (CVE-2020-1733) - ansible: path injection on dest parameter in fetch module (CVE-2020-1735) - ansible: Extract-Zip function in win_unzip module does not check extracted path (CVE-2020-1737) - ansible: svn module leaks password when specified as a parameter (CVE-2020-1739) - ansible: secrets readable after ansible-vault edit (CVE-2020-1740) - ansible: Information disclosure issue in ldap_attr and ldap_entry modules (CVE-2020-1746) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-05
    modified2020-04-22
    plugin id135913
    published2020-04-22
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135913
    titleRHEL 7 : Ansible security and bug fix update (2.7.17) (Important) (RHSA-2020:1544)

Redhat

rpms
  • ansible-0:2.9.7-1.el7ae
  • ansible-0:2.9.7-1.el8ae
  • ansible-test-0:2.9.7-1.el7ae
  • ansible-test-0:2.9.7-1.el8ae
  • ansible-0:2.9.7-1.el7ae
  • ansible-0:2.9.7-1.el8ae
  • ansible-test-0:2.9.7-1.el7ae
  • ansible-test-0:2.9.7-1.el8ae
  • ansible-0:2.8.11-1.el7ae
  • ansible-0:2.8.11-1.el8ae
  • ansible-0:2.7.17-1.el7ae