Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2018-16876

Disclosure Date: January 03, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

ansible before versions 2.5.14, 2.6.11, 2.7.5 is vulnerable to a information disclosure flaw in vvv+ mode with no_log on that can lead to leakage of sensible data.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.3 Medium
Impact Score:
3.6
Exploitability Score:
1.6
Vector:
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • canonical,
  • debian,
  • redhat,
  • suse

Products

  • ansible,
  • ansible engine 2.0,
  • ansible engine 2.5,
  • ansible engine 2.6,
  • ansible engine 2.7,
  • debian linux 9.0,
  • enterprise linux desktop 7.0,
  • enterprise linux server 7.0,
  • enterprise linux workstation 7.0,
  • openstack 14,
  • package hub -,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 19.04
Technical Analysis