CVE-2019-10206

medium

Description

ansible-playbook -k and ansible cli tools, all versions 2.8.x before 2.8.4, all 2.7.x before 2.7.13 and all 2.6.x before 2.6.19, prompt passwords by expanding them from templates as they could contain special characters. Passwords should be wrapped to prevent templates trigger and exposing them.

References

https://www.debian.org/security/2021/dsa-4950

https://lists.debian.org/debian-lts-announce/2023/12/msg00018.html

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10206

http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html

http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html

Details

Source: Mitre, NVD

Published: 2019-11-22

Updated: 2023-12-28

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium