Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.892202
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-2202-1)
Summary:The remote host is missing an update for the Debian 'ansible' package(s) announced via the DLA-2202-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'ansible' package(s) announced via the DLA-2202-1 advisory.

Vulnerability Insight:
Several vulnerabilities were discovered in Ansible, a configuration management, deployment, and task execution system.

CVE-2019-14846

Ansible was logging at the DEBUG level which lead to a disclosure of credentials if a plugin used a library that logged credentials at the DEBUG level. This flaw does not affect Ansible modules, as those are executed in a separate process.

CVE-2020-1733

A race condition flaw was found when running a playbook with an unprivileged become user. When Ansible needs to run a module with become user, the temporary directory is created in /var/tmp. This directory is created with 'umask 77 && mkdir -p dir', this operation does not fail if the directory already exists and is owned by another user. An attacker could take advantage to gain control of the become user as the target directory can be retrieved by iterating '/proc/pid/cmdline'.

CVE-2020-1739

A flaw was found when a password is set with the argument password of svn module, it is used on svn command line, disclosing to other users within the same node. An attacker could take advantage by reading the cmdline file from that particular PID on the procfs.

CVE-2020-1740

A flaw was found when using Ansible Vault for editing encrypted files. When a user executes 'ansible-vault edit', another user on the same computer can read the old and new secret, as it is created in a temporary file with mkstemp and the returned file descriptor is closed and the method write_data is called to write the existing secret in the file. This method will delete the file before recreating it insecurely.

For Debian 8 Jessie, these problems have been fixed in version 1.7.2+dfsg-2+deb8u3.

We recommend that you upgrade your ansible packages.

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: [link moved to references]

Affected Software/OS:
'ansible' package(s) on Debian 8.

Solution:
Please install the updated package(s).

CVSS Score:
3.7

CVSS Vector:
AV:L/AC:H/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-14846
Debian Security Information: DSA-4950 (Google Search)
https://www.debian.org/security/2021/dsa-4950
https://lists.debian.org/debian-lts-announce/2020/05/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00023.html
RedHat Security Advisories: RHSA-2019:3201
https://access.redhat.com/errata/RHSA-2019:3201
RedHat Security Advisories: RHSA-2019:3202
https://access.redhat.com/errata/RHSA-2019:3202
RedHat Security Advisories: RHSA-2019:3203
https://access.redhat.com/errata/RHSA-2019:3203
RedHat Security Advisories: RHSA-2019:3207
https://access.redhat.com/errata/RHSA-2019:3207
RedHat Security Advisories: RHSA-2020:0756
https://access.redhat.com/errata/RHSA-2020:0756
SuSE Security Announcement: openSUSE-SU-2020:0513 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html
SuSE Security Announcement: openSUSE-SU-2020:0523 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-1733
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WQVOQD4VAIXXTVQAJKTN7NUGTJFE2PCB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKPA4KC3OJSUFASUYMG66HKJE7ADNGFW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MRRYUU5ZBLPBXCYG6CFP35D64NP2UB2S/
https://security.gentoo.org/glsa/202006-11
https://github.com/ansible/ansible/issues/67791
Common Vulnerability Exposure (CVE) ID: CVE-2020-1739
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QT27K5ZRGDPCH7GT3DRI3LO4IVDVQUB7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3IMV3XEIUXL6S4KPLYYM4TVJQ2VNEP2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FWDK3QUVBULS3Q3PQTGEKUQYPSNOU5M3/
https://github.com/ansible/ansible/issues/67797
Common Vulnerability Exposure (CVE) ID: CVE-2020-1740
CopyrightCopyright (C) 2020 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.