CVE-2019-10156

medium

Description

A flaw was discovered in the way Ansible templating was implemented in versions before 2.6.18, 2.7.12 and 2.8.2, causing the possibility of information disclosure through unexpected variable substitution. By taking advantage of unintended variable substitution the content of any variable may be disclosed.

References

https://access.redhat.com/errata/RHSA-2019:3744

https://access.redhat.com/errata/RHSA-2019:3789

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10156

https://github.com/ansible/ansible/pull/57188

https://lists.debian.org/debian-lts-announce/2019/09/msg00016.html

https://lists.debian.org/debian-lts-announce/2021/01/msg00023.html

https://www.debian.org/security/2021/dsa-4950

Details

Source: Mitre, NVD

Published: 2019-07-30

Risk Information

CVSS v2

Base Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

Severity: Medium