Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-4660 First vendor Publication 2020-02-20
Vendor Cve Last vendor Modification 2020-02-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Ansible before 1.5.5 constructs filenames containing user and password fields on the basis of deb lines in sources.list, which might allow local users to obtain sensitive credential information in opportunistic circumstances by leveraging existence of a file that uses the "deb http://user:pass@server:port/" format.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4660

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-522 Insufficiently Protected Credentials (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Sources (Detail)

Source Url
MISC https://github.com/ansible/ansible/blob/release1.5.5/CHANGELOG.md
https://github.com/ansible/ansible/commit/c4b5e46054c74176b2446c82d4df1a2610e...
https://security-tracker.debian.org/tracker/CVE-2014-4660
https://www.openwall.com/lists/oss-security/2014/06/26/19
https://www.securityfocus.com/bid/68231

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2021-05-04 12:33:42
  • Multiple Updates
2021-04-22 01:40:37
  • Multiple Updates
2020-05-23 01:52:37
  • Multiple Updates
2020-05-23 00:41:37
  • First insertion