Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Filtered by product Ansible
Total 45 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-1733 3 Debian, Fedoraproject, Redhat 6 Debian Linux, Fedora, Ansible and 3 more 2023-12-10 3.7 LOW 5.0 MEDIUM
A race condition flaw was found in Ansible Engine 2.7.17 and prior, 2.8.9 and prior, 2.9.6 and prior when running a playbook with an unprivileged become user. When Ansible needs to run a module with become user, the temporary directory is created in /var/tmp. This directory is created with "umask 77 && mkdir -p <dir>"; this operation does not fail if the directory already exists and is owned by another user. An attacker could take advantage to gain control of the become user as the target directory can be retrieved by iterating '/proc/<pid>/cmdline'.
CVE-2014-4658 1 Redhat 1 Ansible 2023-12-10 2.1 LOW 5.5 MEDIUM
The vault subsystem in Ansible before 1.5.5 does not set the umask before creation or modification of a vault file, which allows local users to obtain sensitive key information by reading a file.
CVE-2014-4660 1 Redhat 1 Ansible 2023-12-10 2.1 LOW 5.5 MEDIUM
Ansible before 1.5.5 constructs filenames containing user and password fields on the basis of deb lines in sources.list, which might allow local users to obtain sensitive credential information in opportunistic circumstances by leveraging existence of a file that uses the "deb http://user:pass@server:port/" format.
CVE-2014-2686 1 Redhat 1 Ansible 2023-12-10 5.0 MEDIUM 7.5 HIGH
Ansible prior to 1.5.4 mishandles the evaluation of some strings.
CVE-2014-4967 1 Redhat 1 Ansible 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple argument injection vulnerabilities in Ansible before 1.6.7 allow remote attackers to execute arbitrary code by leveraging access to an Ansible managed host and providing a crafted fact, as demonstrated by a fact with (1) a trailing " src=" clause, (2) a trailing " temp=" clause, or (3) a trailing " validate=" clause accompanied by a shell command.
CVE-2019-10217 1 Redhat 1 Ansible 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A flaw was found in ansible 2.8.0 before 2.8.4. Fields managing sensitive data should be set as such by no_log feature. Some of these fields in GCP modules are not set properly. service_account_contents() which is common class for all gcp modules is not setting no_log to True. Any sensitive data managed by that function would be leak as an output when running ansible playbooks.
CVE-2014-4659 1 Redhat 1 Ansible 2023-12-10 2.1 LOW 5.5 MEDIUM
Ansible before 1.5.5 sets 0644 permissions for sources.list, which might allow local users to obtain sensitive credential information in opportunistic circumstances by reading a file that uses the "deb http://user:pass@server:port/" format.
CVE-2014-4678 2 Debian, Redhat 2 Debian Linux, Ansible 2023-12-10 7.5 HIGH 9.8 CRITICAL
The safe_eval function in Ansible before 1.6.4 does not properly restrict the code subset, which allows remote attackers to execute arbitrary code via crafted instructions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-4657.
CVE-2019-14864 3 Debian, Opensuse, Redhat 8 Debian Linux, Backports Sle, Leap and 5 more 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Ansible, versions 2.9.x before 2.9.1, 2.8.x before 2.8.7 and Ansible versions 2.7.x before 2.7.15, is not respecting the flag no_log set it to True when Sumologic and Splunk callback plugins are used send tasks results events to collectors. This would discloses and collects any sensitive data.
CVE-2014-4657 1 Redhat 1 Ansible 2023-12-10 7.5 HIGH 9.8 CRITICAL
The safe_eval function in Ansible before 1.5.4 does not properly restrict the code subset, which allows remote attackers to execute arbitrary code via crafted instructions.
CVE-2019-10156 2 Debian, Redhat 3 Debian Linux, Ansible, Openstack 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
A flaw was discovered in the way Ansible templating was implemented in versions before 2.6.18, 2.7.12 and 2.8.2, causing the possibility of information disclosure through unexpected variable substitution. By taking advantage of unintended variable substitution the content of any variable may be disclosed.
CVE-2019-3828 1 Redhat 1 Ansible 2023-12-10 3.3 LOW 4.2 MEDIUM
Ansible fetch module before versions 2.5.15, 2.6.14, 2.7.8 has a path traversal vulnerability which allows copying and overwriting files outside of the specified destination in the local ansible controller host, by not restricting an absolute path.
CVE-2018-16876 4 Canonical, Debian, Redhat and 1 more 10 Ubuntu Linux, Debian Linux, Ansible and 7 more 2023-12-10 3.5 LOW 5.3 MEDIUM
ansible before versions 2.5.14, 2.6.11, 2.7.5 is vulnerable to a information disclosure flaw in vvv+ mode with no_log on that can lead to leakage of sensible data.
CVE-2016-8614 1 Redhat 1 Ansible 2023-12-10 5.0 MEDIUM 7.5 HIGH
A flaw was found in Ansible before version 2.2.0. The apt_key module does not properly verify key fingerprints, allowing remote adversary to create an OpenPGP key which matches the short key ID and inject this key instead of the correct key.
CVE-2016-8628 1 Redhat 1 Ansible 2023-12-10 9.0 HIGH 9.1 CRITICAL
Ansible before version 2.2.0 fails to properly sanitize fact variables sent from the Ansible controller. An attacker with the ability to create special variables on the controller could execute arbitrary commands on Ansible clients as the user Ansible runs as.
CVE-2013-2233 1 Redhat 1 Ansible 2023-12-10 5.8 MEDIUM 7.4 HIGH
Ansible before 1.2.1 makes it easier for remote attackers to conduct man-in-the-middle attacks by leveraging failure to cache SSH host keys.
CVE-2017-7466 1 Redhat 2 Ansible, Openstack 2023-12-10 8.5 HIGH 8.0 HIGH
Ansible before version 2.3 has an input validation vulnerability in the handling of data sent from client systems. An attacker with control over a client system being managed by Ansible, and the ability to send facts back to the Ansible server, could use this flaw to execute arbitrary code on the Ansible server using the Ansible server privileges.
CVE-2016-9587 2 Ansible, Redhat 3 Ansible, Ansible, Openstack 2023-12-10 9.3 HIGH 8.1 HIGH
Ansible before versions 2.1.4, 2.2.1 is vulnerable to an improper input validation in Ansible's handling of data sent from client systems. An attacker with control over a client system being managed by Ansible and the ability to send facts back to the Ansible server could use this flaw to execute arbitrary code on the Ansible server using the Ansible server privileges.
CVE-2014-3498 1 Redhat 1 Ansible 2023-12-10 6.5 MEDIUM 8.8 HIGH
The user module in ansible before 1.6.6 allows remote authenticated users to execute arbitrary commands.
CVE-2017-7550 1 Redhat 2 Ansible, Enterprise Linux Server 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
A flaw was found in the way Ansible (2.3.x before 2.3.3, and 2.4.x before 2.4.1) passed certain parameters to the jenkins_plugin module. Remote attackers could use this flaw to expose sensitive information from a remote host's logs. This flaw was fixed by not allowing passwords to be specified in the "params" argument, and noting this in the module documentation.