Executive Summary

Informations
Name CVE-2018-16859 First vendor Publication 2018-11-29
Vendor Cve Last vendor Modification 2019-04-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 4.4
Base Score 4.4 Environmental Score 4.4
impact SubScore 3.6 Temporal Score 4.4
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Execution of Ansible playbooks on Windows platforms with PowerShell ScriptBlock logging and Module logging enabled can allow for 'become' passwords to appear in EventLogs in plaintext. A local user with administrator privileges on the machine can view these logs and discover the plaintext password. Ansible Engine 2.8 and older are believed to be vulnerable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16859

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-532 Information Leak Through Log Files

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/106004
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16859
https://github.com/ansible/ansible/pull/49142
REDHAT https://access.redhat.com/errata/RHSA-2018:3770
https://access.redhat.com/errata/RHSA-2018:3771
https://access.redhat.com/errata/RHSA-2018:3772
https://access.redhat.com/errata/RHSA-2018:3773
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00077.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00020.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:29:40
  • Multiple Updates
2021-05-04 13:10:53
  • Multiple Updates
2021-04-22 02:24:29
  • Multiple Updates
2021-01-29 01:22:38
  • Multiple Updates
2020-05-23 01:09:33
  • Multiple Updates
2019-04-03 13:19:31
  • Multiple Updates
2019-02-05 00:19:26
  • Multiple Updates
2018-12-05 17:19:38
  • Multiple Updates
2018-11-30 17:19:02
  • Multiple Updates
2018-11-29 21:19:33
  • First insertion