CVE-2019-14858

medium

Description

A vulnerability was found in Ansible engine 2.x up to 2.8 and Ansible tower 3.x up to 3.5. When a module has an argument_spec with sub parameters marked as no_log, passing an invalid parameter name to the module will cause the task to fail before the no_log options in the sub parameters are processed. As a result, data in the sub parameter fields will not be masked and will be displayed if Ansible is run with increased verbosity and present in the module invocation arguments for the task.

References

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14858

https://access.redhat.com/errata/RHSA-2020:0756

https://access.redhat.com/errata/RHSA-2019:3207

https://access.redhat.com/errata/RHSA-2019:3203

https://access.redhat.com/errata/RHSA-2019:3202

https://access.redhat.com/errata/RHSA-2019:3201

http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html

http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html

Details

Source: Mitre, NVD

Published: 2019-10-14

Updated: 2019-10-24

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium