Ansible Red Hat Ansible

Do you want an email whenever new security vulnerabilities are reported in Red Hat Ansible?

Recent Red Hat Ansible Security Advisories

Advisory Title Published
RHSA-2024:1640 (RHSA-2024:1640) Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update April 2, 2024
RHSA-2024:1072 (RHSA-2024:1072) Moderate: Red Hat Ansible Automation Platform 2.4 Container Release Security and Bug Fix Update March 4, 2024
RHSA-2024:1057 (RHSA-2024:1057) Important: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update February 29, 2024
RHSA-2024:0855 (RHSA-2024:0855) Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update February 19, 2024
RHSA-2024:0733 (RHSA-2024:0733) Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update February 7, 2024
RHSA-2024:0322 (RHSA-2024:0322) Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update January 22, 2024
RHSA-2023:7773 (RHSA-2023:7773) Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update December 13, 2023
RHSA-2023:7517 (RHSA-2023:7517) Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update November 27, 2023
RHSA-2023:5810 (RHSA-2023:5810) Important: Red Hat Ansible Automation Platform 2.3 Product Security and Bug Fix Update October 17, 2023
RHSA-2023:5809 (RHSA-2023:5809) Important: Red Hat Ansible Automation Platform 2.2.2 Product Security and Bug Fix Update October 17, 2023

By the Year

In 2024 there have been 1 vulnerability in Red Hat Ansible with an average score of 5.5 out of ten. Last year Ansible had 1 security vulnerability published. If vulnerabilities keep coming in at the current rate, it appears that number of security vulnerabilities in Ansible in 2024 could surpass last years number. Last year, the average CVE base score was greater by 2.30

Year Vulnerabilities Average Score
2024 1 5.50
2023 1 7.80
2022 2 6.50
2021 4 6.00
2020 12 5.33
2019 6 5.73
2018 2 8.05

It may take a day or so for new Ansible vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Red Hat Ansible Security Vulnerabilities

An information disclosure flaw was found in ansible-core due to a failure to respect the ANSIBLE_NO_LOG configuration in some scenarios

CVE-2024-0690 5.5 - Medium - February 06, 2024

An information disclosure flaw was found in ansible-core due to a failure to respect the ANSIBLE_NO_LOG configuration in some scenarios. Information is still included in the output in certain tasks, such as loop items. Depending on the task, this issue may include sensitive information, such as decrypted secret values.

Output Sanitization

A template injection flaw was found in Ansible where a user's controller internal templating operations may remove the unsafe designation

CVE-2023-5764 7.8 - High - December 12, 2023

A template injection flaw was found in Ansible where a user's controller internal templating operations may remove the unsafe designation from template data. This issue could allow an attacker to use a specially crafted file to introduce templating injection when supplying templating data.

A flaw was found in Ansible in the amazon.aws collection when using the tower_callback parameter from the amazon.aws.ec2_instance module

CVE-2022-3697 7.5 - High - October 28, 2022

A flaw was found in Ansible in the amazon.aws collection when using the tower_callback parameter from the amazon.aws.ec2_instance module. This flaw allows an attacker to take advantage of this issue as the module is handling the parameter insecurely, leading to the password leaking in the logs.

A flaw was found in ansible module where credentials are disclosed in the console log by default and not protected by the security feature when using the bitbucket_pipeline_variable module

CVE-2021-20180 5.5 - Medium - March 16, 2022

A flaw was found in ansible module where credentials are disclosed in the console log by default and not protected by the security feature when using the bitbucket_pipeline_variable module. This flaw allows an attacker to steal bitbucket_pipeline credentials. The highest threat from this vulnerability is to confidentiality.

Insertion of Sensitive Information into Log File

A flaw was found in ansible

CVE-2021-20191 5.5 - Medium - May 26, 2021

A flaw was found in ansible. Credentials, such as secrets, are being disclosed in console log by default and not protected by no_log feature when using those modules. An attacker can take advantage of this information to steal those credentials. The highest threat from this vulnerability is to data confidentiality. Versions before ansible 2.9.18 are affected.

Insertion of Sensitive Information into Log File

A flaw was found in ansible module where credentials are disclosed in the console log by default and not protected by the security feature when using the bitbucket_pipeline_variable module

CVE-2021-20178 5.5 - Medium - May 26, 2021

A flaw was found in ansible module where credentials are disclosed in the console log by default and not protected by the security feature when using the bitbucket_pipeline_variable module. This flaw allows an attacker to steal bitbucket_pipeline credentials. The highest threat from this vulnerability is to confidentiality.

Insertion of Sensitive Information into Log File

Ethereum 0xe933c0cd9784414d5f278c114904f5a84b396919#code.sol latest version is affected by a denial of service vulnerability in the affected payout function

CVE-2020-20178 7.5 - High - May 24, 2021

Ethereum 0xe933c0cd9784414d5f278c114904f5a84b396919#code.sol latest version is affected by a denial of service vulnerability in the affected payout function. Once the length of this array is too long, it will result in an exception. Attackers can make attacks by creating a series of account addresses.

A flaw was found in several ansible modules

CVE-2021-3447 5.5 - Medium - April 01, 2021

A flaw was found in several ansible modules, where parameters containing credentials, such as secrets, were being logged in plain-text on managed nodes, as well as being made visible on the controller node when run in verbose mode. These parameters were not protected by the no_log feature. An attacker can take advantage of this information to steal those credentials, provided when they have access to the log files containing them. The highest threat from this vulnerability is to data confidentiality. This flaw affects Red Hat Ansible Automation Platform in versions before 1.2.2 and Ansible Tower in versions before 3.8.2.

Insertion of Sensitive Information into Log File

A flaw was found in Ansible Base when using the aws_ssm connection plugin as garbage collector is not happening after playbook run is completed

CVE-2020-25635 5.5 - Medium - October 05, 2020

A flaw was found in Ansible Base when using the aws_ssm connection plugin as garbage collector is not happening after playbook run is completed. Files would remain in the bucket exposing the data. This issue affects directly data confidentiality.

Improper Removal of Sensitive Information Before Storage or Transfer

A flaw was found in Ansible Base when using the aws_ssm connection plugin as there is no namespace separation for file transfers

CVE-2020-25636 7.1 - High - October 05, 2020

A flaw was found in Ansible Base when using the aws_ssm connection plugin as there is no namespace separation for file transfers. Files are written directly to the root bucket, making possible to have collisions when running multiple ansible processes. This issue affects mainly the service availability.

Files or Directories Accessible to External Parties

A flaw was found in the solaris_zone module from the Ansible Community modules

CVE-2019-14904 7.3 - High - August 26, 2020

A flaw was found in the solaris_zone module from the Ansible Community modules. When setting the name for the zone on the Solaris host, the zone name is checked by listing the process with the 'ps' bare command on the remote machine. An attacker could take advantage of this flaw by crafting the name of the zone and executing arbitrary commands in the remote host. Ansible Engine 2.7.15, 2.8.7, and 2.9.2 as well as previous versions are affected.

Improper Input Validation

An incomplete fix was found for the fix of the flaw CVE-2020-1733 ansible: insecure temporary directory when running become_user

CVE-2020-10744 5 - Medium - May 15, 2020

An incomplete fix was found for the fix of the flaw CVE-2020-1733 ansible: insecure temporary directory when running become_user from become directive. The provided fix is insufficient to prevent the race condition on systems using ACLs and FUSE filesystems. Ansible Engine 2.7.18, 2.8.12, and 2.9.9 as well as previous versions are affected and Ansible Tower 3.4.5, 3.5.6 and 3.6.4 as well as previous versions are affected.

Race Condition

A flaw was found in Ansible Engine

CVE-2020-10684 7.1 - High - March 24, 2020

A flaw was found in Ansible Engine, all versions 2.7.x, 2.8.x and 2.9.x prior to 2.7.17, 2.8.9 and 2.9.6 respectively, when using ansible_facts as a subkey of itself and promoting it to a variable when inject is enabled, overwriting the ansible_facts after the clean. An attacker could take advantage of this by altering the ansible_facts, such as ansible_hosts, users and any other key data which would lead into privilege escalation or code injection.

AuthZ

A flaw was found in the Ansible Engine when the fetch module is used

CVE-2020-1735 4.6 - Medium - March 16, 2020

A flaw was found in the Ansible Engine when the fetch module is used. An attacker could intercept the module, inject a new path, and then choose a new destination path on the controller node. All versions in 2.7.x, 2.8.x and 2.9.x branches are believed to be vulnerable.

Directory traversal

A flaw was found in Ansible Engine when a file is moved using atomic_move primitive as the file mode cannot be specified

CVE-2020-1736 3.3 - Low - March 16, 2020

A flaw was found in Ansible Engine when a file is moved using atomic_move primitive as the file mode cannot be specified. This sets the destination files world-readable if the destination file does not exist and if the file exists, the file could be changed to have less restrictive permissions before the move. This could lead to the disclosure of sensitive data. All versions in 2.7.x, 2.8.x and 2.9.x branches are believed to be vulnerable.

Incorrect Permission Assignment for Critical Resource

A flaw was found in Ansible Engine when the module package or service is used and the parameter 'use' is not specified

CVE-2020-1738 3.9 - Low - March 16, 2020

A flaw was found in Ansible Engine when the module package or service is used and the parameter 'use' is not specified. If a previous task is executed with a malicious user, the module sent can be selected by the attacker using the ansible facts file. All versions in 2.7.x, 2.8.x and 2.9.x branches are believed to be vulnerable.

Argument Injection

A flaw was found in Ansible Engine when using Ansible Vault for editing encrypted files

CVE-2020-1740 4.7 - Medium - March 16, 2020

A flaw was found in Ansible Engine when using Ansible Vault for editing encrypted files. When a user executes "ansible-vault edit", another user on the same computer can read the old and new secret, as it is created in a temporary file with mkstemp and the returned file descriptor is closed and the method write_data is called to write the existing secret in the file. This method will delete the file before recreating it insecurely. All versions in 2.7.x, 2.8.x and 2.9.x branches are believed to be vulnerable.

Insecure Temporary File

A flaw was found in Ansible 2.7.16 and prior

CVE-2020-1739 3.9 - Low - March 12, 2020

A flaw was found in Ansible 2.7.16 and prior, 2.8.8 and prior, and 2.9.5 and prior when a password is set with the argument "password" of svn module, it is used on svn command line, disclosing to other users within the same node. An attacker could take advantage by reading the cmdline file from that particular PID on the procfs.

Information Disclosure

A race condition flaw was found in Ansible Engine 2.7.17 and prior

CVE-2020-1733 5 - Medium - March 11, 2020

A race condition flaw was found in Ansible Engine 2.7.17 and prior, 2.8.9 and prior, 2.9.6 and prior when running a playbook with an unprivileged become user. When Ansible needs to run a module with become user, the temporary directory is created in /var/tmp. This directory is created with "umask 77 && mkdir -p <dir>"; this operation does not fail if the directory already exists and is owned by another user. An attacker could take advantage to gain control of the become user as the target directory can be retrieved by iterating '/proc/<pid>/cmdline'.

Race Condition

Ansible, versions 2.9.x before 2.9.1, 2.8.x before 2.8.7 and Ansible versions 2.7.x before 2.7.15, is not respecting the flag no_log set it to True when Sumologic and Splunk callback plugins are used send tasks results events to collectors

CVE-2019-14864 6.5 - Medium - January 02, 2020

Ansible, versions 2.9.x before 2.9.1, 2.8.x before 2.8.7 and Ansible versions 2.7.x before 2.7.15, is not respecting the flag no_log set it to True when Sumologic and Splunk callback plugins are used send tasks results events to collectors. This would discloses and collects any sensitive data.

Insertion of Sensitive Information into Log File

ansible before versions 2.8.6

CVE-2019-14856 6.5 - Medium - November 26, 2019

ansible before versions 2.8.6, 2.7.14, 2.6.20 is vulnerable to a None

authentification

A flaw was found in ansible 2.8.0 before 2.8.4

CVE-2019-10217 6.5 - Medium - November 25, 2019

A flaw was found in ansible 2.8.0 before 2.8.4. Fields managing sensitive data should be set as such by no_log feature. Some of these fields in GCP modules are not set properly. service_account_contents() which is common class for all gcp modules is not setting no_log to True. Any sensitive data managed by that function would be leak as an output when running ansible playbooks.

Information Disclosure

ansible-playbook -k and ansible cli tools, all versions 2.8.x before 2.8.4, all 2.7.x before 2.7.13 and all 2.6.x before 2.6.19, prompt passwords by expanding them

CVE-2019-10206 6.5 - Medium - November 22, 2019

ansible-playbook -k and ansible cli tools, all versions 2.8.x before 2.8.4, all 2.7.x before 2.7.13 and all 2.6.x before 2.6.19, prompt passwords by expanding them from templates as they could contain special characters. Passwords should be wrapped to prevent templates trigger and exposing them.

Insufficiently Protected Credentials

A flaw was discovered in the way Ansible templating was implemented in versions before 2.6.18

CVE-2019-10156 5.4 - Medium - July 30, 2019

A flaw was discovered in the way Ansible templating was implemented in versions before 2.6.18, 2.7.12 and 2.8.2, causing the possibility of information disclosure through unexpected variable substitution. By taking advantage of unintended variable substitution the content of any variable may be disclosed.

Information Disclosure

Ansible fetch module before versions 2.5.15, 2.6.14, 2.7.8 has a path traversal vulnerability which

CVE-2019-3828 4.2 - Medium - March 27, 2019

Ansible fetch module before versions 2.5.15, 2.6.14, 2.7.8 has a path traversal vulnerability which allows copying and overwriting files outside of the specified destination in the local ansible controller host, by not restricting an absolute path.

Directory traversal

ansible before versions 2.5.14, 2.6.11, 2.7.5 is vulnerable to a information disclosure flaw in vvv+ mode with no_log on

CVE-2018-16876 5.3 - Medium - January 03, 2019

ansible before versions 2.5.14, 2.6.11, 2.7.5 is vulnerable to a information disclosure flaw in vvv+ mode with no_log on that can lead to leakage of sensible data.

Information Disclosure

Ansible before version 2.3 has an input validation vulnerability in the handling of data sent from client systems

CVE-2017-7466 8 - High - June 22, 2018

Ansible before version 2.3 has an input validation vulnerability in the handling of data sent from client systems. An attacker with control over a client system being managed by Ansible, and the ability to send facts back to the Ansible server, could use this flaw to execute arbitrary code on the Ansible server using the Ansible server privileges.

Improper Input Validation

Ansible before versions 2.1.4, 2.2.1 is vulnerable to an improper input validation in Ansible's handling of data sent from client systems

CVE-2016-9587 8.1 - High - April 24, 2018

Ansible before versions 2.1.4, 2.2.1 is vulnerable to an improper input validation in Ansible's handling of data sent from client systems. An attacker with control over a client system being managed by Ansible and the ability to send facts back to the Ansible server could use this flaw to execute arbitrary code on the Ansible server using the Ansible server privileges.

Improper Input Validation

A flaw was found in the way Ansible (2.3.x before 2.3.3, and 2.4.x before 2.4.1) passed certain parameters to the jenkins_plugin module

CVE-2017-7550 9.8 - Critical - November 21, 2017

A flaw was found in the way Ansible (2.3.x before 2.3.3, and 2.4.x before 2.4.1) passed certain parameters to the jenkins_plugin module. Remote attackers could use this flaw to expose sensitive information from a remote host's logs. This flaw was fixed by not allowing passwords to be specified in the "params" argument, and noting this in the module documentation.

Insertion of Sensitive Information into Log File

The create_script function in the lxc_container module in Ansible before 1.9.6-1 and 2.x before 2.0.2.0

CVE-2016-3096 7.8 - High - June 03, 2016

The create_script function in the lxc_container module in Ansible before 1.9.6-1 and 2.x before 2.0.2.0 allows local users to write to arbitrary files or gain privileges via a symlink attack on (1) /opt/.lxc-attach-script, (2) the archived container in the archive_path directory, or the (3) lxc-attach-script.log or (4) lxc-attach-script.err files in the temporary directory.

insecure temporary file

lib/ansible/playbook/__init__.py in Ansible 1.2.x before 1.2.3, when playbook does not run due to an error

CVE-2013-4260 - September 16, 2013

lib/ansible/playbook/__init__.py in Ansible 1.2.x before 1.2.3, when playbook does not run due to an error, allows local users to overwrite arbitrary files via a symlink attack on a retry file with a predictable name in /var/tmp/ansible/.

Permissions, Privileges, and Access Controls

runner/connection_plugins/ssh.py in Ansible before 1.2.3, when using ControlPersist

CVE-2013-4259 - September 16, 2013

runner/connection_plugins/ssh.py in Ansible before 1.2.3, when using ControlPersist, allows local users to redirect a ssh session via a symlink attack on a socket file with a predictable name in /tmp/.

Permissions, Privileges, and Access Controls

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Red Hat Ansible or by Red Hat? Click the Watch button to subscribe.

Red Hat
Vendor

subscribe