7.8

CVE-2019-14846

In Ansible, all Ansible Engine versions up to ansible-engine 2.8.5, ansible-engine 2.7.13, ansible-engine 2.6.19, were logging at the DEBUG level which lead to a disclosure of credentials if a plugin used a library that logged credentials at the DEBUG level. This flaw does not affect Ansible modules, as those are executed in a separate process.

Data is provided by the National Vulnerability Database (NVD)
RedhatAnsible Engine Version < 2.6.20
RedhatAnsible Engine Version >= 2.7.0 < 2.7.14
RedhatAnsible Engine Version >= 2.8.0 < 2.8.6
DebianDebian Linux Version8.0
DebianDebian Linux Version9.0
DebianDebian Linux Version10.0
OpensuseBackports Sle Version15.0 Updatesp1
OpensuseLeap Version15.1
RedhatOpenstack Version13
RedhatAnsible Engine Version2.0
   RedhatEnterprise Linux Server Version7.0
   RedhatEnterprise Linux Server Version8.0
RedhatAnsible Engine Version2.8.0
   RedhatEnterprise Linux Server Version7.0
   RedhatEnterprise Linux Server Version8.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.14% 0.348
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 2.1 3.9 2.9
AV:L/AC:L/Au:N/C:P/I:N/A:N
secalert@redhat.com 7.3 1.3 5.9
CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
CWE-117 Improper Output Neutralization for Logs

The product does not neutralize or incorrectly neutralizes output that is written to logs.

CWE-532 Insertion of Sensitive Information into Log File

The product writes sensitive information to a log file.