Executive Summary

Informations
Name CVE-2019-14864 First vendor Publication 2020-01-02
Vendor Cve Last vendor Modification 2022-04-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Ansible, versions 2.9.x before 2.9.1, 2.8.x before 2.8.7 and Ansible versions 2.7.x before 2.7.15, is not respecting the flag no_log set it to True when Sumologic and Splunk callback plugins are used send tasks results events to collectors. This would discloses and collects any sensitive data.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14864

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-532 Information Leak Through Log Files
50 % CWE-117 Improper Output Sanitization for Logs

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 6
Application 1
Application 1
Application 1
Os 1
Os 1
Os 3

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14864
DEBIAN https://www.debian.org/security/2021/dsa-4950
MISC https://github.com/ansible/ansible/issues/63522
https://github.com/ansible/ansible/pull/63527
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2022-04-23 00:23:35
  • Multiple Updates
2021-08-19 12:33:34
  • Multiple Updates
2021-08-07 21:23:21
  • Multiple Updates
2021-05-05 01:33:40
  • Multiple Updates
2021-04-22 02:42:50
  • Multiple Updates
2020-05-23 02:25:03
  • First insertion