ghc-automation-staging-parallel-4-p1 / 3429894_23

0 stars 0 forks source link

ansible-2.9.9.tar.gz: 7 vulnerabilities (highest severity is: 7.1) #6

Open staging-whitesource-for-github-com[bot] opened 5 hours ago

staging-whitesource-for-github-com[bot] commented 5 hours ago
Vulnerable Library - ansible-2.9.9.tar.gz

Radically simple IT automation

Library home page: https://files.pythonhosted.org/packages/00/5d/e10b83e0e6056dbd5b4809b451a191395175a57e3175ce04e35d9c5fc2a0/ansible-2.9.9.tar.gz

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Found in HEAD commit: 4e00cfa0e66740e80beb4c0682f691f4f0f12442

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (ansible version) Remediation Possible**
CVE-2020-14365 High 7.1 ansible-2.9.9.tar.gz Direct 2.9.12
CVE-2021-20180 Medium 5.5 ansible-2.9.9.tar.gz Direct 2.9.18
CVE-2020-14332 Medium 5.5 ansible-2.9.9.tar.gz Direct 2.9.12
CVE-2020-1753 Medium 5.0 ansible-2.9.9.tar.gz Direct 2.9.10
CVE-2020-14330 Medium 5.0 ansible-2.9.9.tar.gz Direct 2.9.14
CVE-2020-10744 Medium 5.0 ansible-2.9.9.tar.gz Direct 2.9.10
CVE-2020-1738 Low 3.9 ansible-2.9.9.tar.gz Direct 2.9.10

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2020-14365 ### Vulnerable Library - ansible-2.9.9.tar.gz

Radically simple IT automation

Library home page: https://files.pythonhosted.org/packages/00/5d/e10b83e0e6056dbd5b4809b451a191395175a57e3175ce04e35d9c5fc2a0/ansible-2.9.9.tar.gz

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - :x: **ansible-2.9.9.tar.gz** (Vulnerable Library)

Found in HEAD commit: 4e00cfa0e66740e80beb4c0682f691f4f0f12442

Found in base branch: main

### Vulnerability Details

A flaw was found in the Ansible Engine, in ansible-engine 2.8.x before 2.8.15 and ansible-engine 2.9.x before 2.9.13, when installing packages using the dnf module. GPG signatures are ignored during installation even when disable_gpg_check is set to False, which is the default behavior. This flaw leads to malicious packages being installed on the system and arbitrary code executed via package installation scripts. The highest threat from this vulnerability is to integrity and system availability.

Publish Date: 2020-09-23

URL: CVE-2020-14365

### CVSS 3 Score Details (7.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=1869154

Release Date: 2020-09-23

Fix Resolution: 2.9.12

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-20180 ### Vulnerable Library - ansible-2.9.9.tar.gz

Radically simple IT automation

Library home page: https://files.pythonhosted.org/packages/00/5d/e10b83e0e6056dbd5b4809b451a191395175a57e3175ce04e35d9c5fc2a0/ansible-2.9.9.tar.gz

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - :x: **ansible-2.9.9.tar.gz** (Vulnerable Library)

Found in HEAD commit: 4e00cfa0e66740e80beb4c0682f691f4f0f12442

Found in base branch: main

### Vulnerability Details

A flaw was found in ansible module where credentials are disclosed in the console log by default and not protected by the security feature when using the bitbucket_pipeline_variable module. This flaw allows an attacker to steal bitbucket_pipeline credentials. The highest threat from this vulnerability is to confidentiality.

Publish Date: 2022-03-16

URL: CVE-2021-20180

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-fh5v-5f35-2rv2

Release Date: 2022-03-16

Fix Resolution: 2.9.18

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-14332 ### Vulnerable Library - ansible-2.9.9.tar.gz

Radically simple IT automation

Library home page: https://files.pythonhosted.org/packages/00/5d/e10b83e0e6056dbd5b4809b451a191395175a57e3175ce04e35d9c5fc2a0/ansible-2.9.9.tar.gz

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - :x: **ansible-2.9.9.tar.gz** (Vulnerable Library)

Found in HEAD commit: 4e00cfa0e66740e80beb4c0682f691f4f0f12442

Found in base branch: main

### Vulnerability Details

A flaw was found in the Ansible Engine when using module_args. Tasks executed with check mode (--check-mode) do not properly neutralize sensitive data exposed in the event data. This flaw allows unauthorized users to read this data. The highest threat from this vulnerability is to confidentiality.

Publish Date: 2020-09-11

URL: CVE-2020-14332

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14332

Release Date: 2020-09-11

Fix Resolution: 2.9.12

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-1753 ### Vulnerable Library - ansible-2.9.9.tar.gz

Radically simple IT automation

Library home page: https://files.pythonhosted.org/packages/00/5d/e10b83e0e6056dbd5b4809b451a191395175a57e3175ce04e35d9c5fc2a0/ansible-2.9.9.tar.gz

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - :x: **ansible-2.9.9.tar.gz** (Vulnerable Library)

Found in HEAD commit: 4e00cfa0e66740e80beb4c0682f691f4f0f12442

Found in base branch: main

### Vulnerability Details

A security flaw was found in Ansible Engine, all Ansible 2.7.x versions prior to 2.7.17, all Ansible 2.8.x versions prior to 2.8.11 and all Ansible 2.9.x versions prior to 2.9.7, when managing kubernetes using the k8s module. Sensitive parameters such as passwords and tokens are passed to kubectl from the command line, not using an environment variable or an input configuration file. This will disclose passwords and tokens from process list and no_log directive from debug module would not have any effect making these secrets being disclosed on stdout and log files.

Publish Date: 2020-03-16

URL: CVE-2020-1753

### CVSS 3 Score Details (5.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2020-1753

Release Date: 2020-03-16

Fix Resolution: 2.9.10

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-14330 ### Vulnerable Library - ansible-2.9.9.tar.gz

Radically simple IT automation

Library home page: https://files.pythonhosted.org/packages/00/5d/e10b83e0e6056dbd5b4809b451a191395175a57e3175ce04e35d9c5fc2a0/ansible-2.9.9.tar.gz

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - :x: **ansible-2.9.9.tar.gz** (Vulnerable Library)

Found in HEAD commit: 4e00cfa0e66740e80beb4c0682f691f4f0f12442

Found in base branch: main

### Vulnerability Details

An Improper Output Neutralization for Logs flaw was found in Ansible when using the uri module, where sensitive data is exposed to content and json output. This flaw allows an attacker to access the logs or outputs of performed tasks to read keys used in playbooks from other users within the uri module. The highest threat from this vulnerability is to data confidentiality.

Publish Date: 2020-09-11

URL: CVE-2020-14330

### CVSS 3 Score Details (5.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14330

Release Date: 2020-09-11

Fix Resolution: 2.9.14

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-10744 ### Vulnerable Library - ansible-2.9.9.tar.gz

Radically simple IT automation

Library home page: https://files.pythonhosted.org/packages/00/5d/e10b83e0e6056dbd5b4809b451a191395175a57e3175ce04e35d9c5fc2a0/ansible-2.9.9.tar.gz

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - :x: **ansible-2.9.9.tar.gz** (Vulnerable Library)

Found in HEAD commit: 4e00cfa0e66740e80beb4c0682f691f4f0f12442

Found in base branch: main

### Vulnerability Details

An incomplete fix was found for the fix of the flaw CVE-2020-1733 ansible: insecure temporary directory when running become_user from become directive. The provided fix is insufficient to prevent the race condition on systems using ACLs and FUSE filesystems. Ansible Engine 2.7.18, 2.8.12, and 2.9.9 as well as previous versions are affected and Ansible Tower 3.4.5, 3.5.6 and 3.6.4 as well as previous versions are affected.

Publish Date: 2020-05-15

URL: CVE-2020-10744

### CVSS 3 Score Details (5.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: High - Privileges Required: Low - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2020-10744

Release Date: 2020-05-15

Fix Resolution: 2.9.10

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-1738 ### Vulnerable Library - ansible-2.9.9.tar.gz

Radically simple IT automation

Library home page: https://files.pythonhosted.org/packages/00/5d/e10b83e0e6056dbd5b4809b451a191395175a57e3175ce04e35d9c5fc2a0/ansible-2.9.9.tar.gz

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - :x: **ansible-2.9.9.tar.gz** (Vulnerable Library)

Found in HEAD commit: 4e00cfa0e66740e80beb4c0682f691f4f0f12442

Found in base branch: main

### Vulnerability Details

A flaw was found in Ansible Engine when the module package or service is used and the parameter 'use' is not specified. If a previous task is executed with a malicious user, the module sent can be selected by the attacker using the ansible facts file. All versions in 2.7.x, 2.8.x and 2.9.x branches are believed to be vulnerable.

Publish Date: 2020-03-16

URL: CVE-2020-1738

### CVSS 3 Score Details (3.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: High - Privileges Required: Low - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1738

Release Date: 2020-03-16

Fix Resolution: 2.9.10

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.