CVE-2019-14858

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2019-14858
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2019-14858.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2019-14858
Aliases
Related
Published
2019-10-14T15:15:09Z
Modified
2024-09-18T03:03:04.963072Z
Severity
  • 5.5 (Medium) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
Summary
[none]
Details

A vulnerability was found in Ansible engine 2.x up to 2.8 and Ansible tower 3.x up to 3.5. When a module has an argumentspec with sub parameters marked as nolog, passing an invalid parameter name to the module will cause the task to fail before the no_log options in the sub parameters are processed. As a result, data in the sub parameter fields will not be masked and will be displayed if Ansible is run with increased verbosity and present in the module invocation arguments for the task.

References

Affected packages

Alpine:v3.10 / ansible

Package

Name
ansible
Purl
pkg:apk/alpine/ansible?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.8.6-r0

Affected versions

0.*

0.3.1-r0
0.4-r0
0.5-r0
0.7-r0
0.7.1-r0
0.8-r0
0.9-r0

1.*

1.0-r0
1.0-r1
1.1-r0
1.1-r1
1.2-r1
1.2.1-r1
1.2.2-r0
1.2.3-r0
1.3.3-r0
1.3.4-r0
1.4.1-r0
1.4.3-r0
1.4.5-r0
1.5.0-r0
1.5.4-r0
1.5.5-r0
1.6.1-r0
1.6.5-r0
1.6.6-r0
1.6.7-r0
1.7.0-r0
1.7.1-r0
1.7.2-r0
1.8.0-r0
1.8.2-r0
1.8.4-r0
1.9.2-r0
1.9.2-r1
1.9.3-r0
1.9.3-r1
1.9.4-r0

2.*

2.0.0.2-r0
2.0.0.2-r1
2.0.1.0-r1
2.1.0.0-r0
2.1.1.0-r0
2.1.2.0-r0
2.2.0.0-r0
2.2.1.0-r0
2.2.1.0-r1
2.2.2.0-r0
2.3.0.0-r0
2.3.0.0-r1
2.3.1.0-r0
2.3.2.0-r0
2.4.0.0-r0
2.4.1.0-r0
2.4.2.0-r0
2.4.3.0-r0
2.5.0-r0
2.5.2-r0
2.5.4-r0
2.5.5-r0
2.6.0-r0
2.6.1-r0
2.6.3-r0
2.7.0-r0
2.7.0-r1
2.7.9-r0
2.7.9-r1
2.8.0-r1
2.8.1-r0
2.8.3-r0
2.8.4-r0

Alpine:v3.11 / ansible

Package

Name
ansible
Purl
pkg:apk/alpine/ansible?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.8.6-r0

Affected versions

0.*

0.3.1-r0
0.4-r0
0.5-r0
0.7-r0
0.7.1-r0
0.8-r0
0.9-r0

1.*

1.0-r0
1.0-r1
1.1-r0
1.1-r1
1.2-r1
1.2.1-r1
1.2.2-r0
1.2.3-r0
1.3.3-r0
1.3.4-r0
1.4.1-r0
1.4.3-r0
1.4.5-r0
1.5.0-r0
1.5.4-r0
1.5.5-r0
1.6.1-r0
1.6.5-r0
1.6.6-r0
1.6.7-r0
1.7.0-r0
1.7.1-r0
1.7.2-r0
1.8.0-r0
1.8.2-r0
1.8.4-r0
1.9.2-r0
1.9.2-r1
1.9.3-r0
1.9.3-r1
1.9.4-r0

2.*

2.0.0.2-r0
2.0.0.2-r1
2.0.1.0-r1
2.1.0.0-r0
2.1.1.0-r0
2.1.2.0-r0
2.2.0.0-r0
2.2.1.0-r0
2.2.1.0-r1
2.2.2.0-r0
2.3.0.0-r0
2.3.0.0-r1
2.3.1.0-r0
2.3.2.0-r0
2.4.0.0-r0
2.4.1.0-r0
2.4.2.0-r0
2.4.3.0-r0
2.5.0-r0
2.5.2-r0
2.5.4-r0
2.5.5-r0
2.6.0-r0
2.6.1-r0
2.6.3-r0
2.7.0-r0
2.7.0-r1
2.7.9-r0
2.7.9-r1
2.8.0-r1
2.8.1-r0
2.8.2-r0
2.8.3-r0
2.8.4-r0

Alpine:v3.12 / ansible

Package

Name
ansible
Purl
pkg:apk/alpine/ansible?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.8.6-r0

Affected versions

0.*

0.3.1-r0
0.4-r0
0.5-r0
0.7-r0
0.7.1-r0
0.8-r0
0.9-r0

1.*

1.0-r0
1.0-r1
1.1-r0
1.1-r1
1.2-r1
1.2.1-r1
1.2.2-r0
1.2.3-r0
1.3.3-r0
1.3.4-r0
1.4.1-r0
1.4.3-r0
1.4.5-r0
1.5.0-r0
1.5.4-r0
1.5.5-r0
1.6.1-r0
1.6.5-r0
1.6.6-r0
1.6.7-r0
1.7.0-r0
1.7.1-r0
1.7.2-r0
1.8.0-r0
1.8.2-r0
1.8.4-r0
1.9.2-r0
1.9.2-r1
1.9.3-r0
1.9.3-r1
1.9.4-r0

2.*

2.0.0.2-r0
2.0.0.2-r1
2.0.1.0-r1
2.1.0.0-r0
2.1.1.0-r0
2.1.2.0-r0
2.2.0.0-r0
2.2.1.0-r0
2.2.1.0-r1
2.2.2.0-r0
2.3.0.0-r0
2.3.0.0-r1
2.3.1.0-r0
2.3.2.0-r0
2.4.0.0-r0
2.4.1.0-r0
2.4.2.0-r0
2.4.3.0-r0
2.5.0-r0
2.5.2-r0
2.5.4-r0
2.5.5-r0
2.6.0-r0
2.6.1-r0
2.6.3-r0
2.7.0-r0
2.7.0-r1
2.7.9-r0
2.7.9-r1
2.8.0-r1
2.8.1-r0
2.8.2-r0
2.8.3-r0
2.8.4-r0

Alpine:v3.13 / ansible-base

Package

Name
ansible-base
Purl
pkg:apk/alpine/ansible-base?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.8.6-r0

Affected versions

0.*

0.3.1-r0
0.4-r0
0.5-r0
0.7-r0
0.7.1-r0
0.8-r0
0.9-r0

1.*

1.0-r0
1.0-r1
1.1-r0
1.1-r1
1.2-r1
1.2.1-r1
1.2.2-r0
1.2.3-r0
1.3.3-r0
1.3.4-r0
1.4.1-r0
1.4.3-r0
1.4.5-r0
1.5.0-r0
1.5.4-r0
1.5.5-r0
1.6.1-r0
1.6.5-r0
1.6.6-r0
1.6.7-r0
1.7.0-r0
1.7.1-r0
1.7.2-r0
1.8.0-r0
1.8.2-r0
1.8.4-r0
1.9.2-r0
1.9.2-r1
1.9.3-r0
1.9.3-r1
1.9.4-r0

2.*

2.0.0.2-r0
2.0.0.2-r1
2.0.1.0-r1
2.1.0.0-r0
2.1.1.0-r0
2.1.2.0-r0
2.2.0.0-r0
2.2.1.0-r0
2.2.1.0-r1
2.2.2.0-r0
2.3.0.0-r0
2.3.0.0-r1
2.3.1.0-r0
2.3.2.0-r0
2.4.0.0-r0
2.4.1.0-r0
2.4.2.0-r0
2.4.3.0-r0
2.5.0-r0
2.5.2-r0
2.5.4-r0
2.5.5-r0
2.6.0-r0
2.6.1-r0
2.6.3-r0
2.7.0-r0
2.7.0-r1
2.7.9-r0
2.7.9-r1
2.8.0-r1
2.8.1-r0
2.8.2-r0
2.8.3-r0
2.8.4-r0

Alpine:v3.14 / ansible-base

Package

Name
ansible-base
Purl
pkg:apk/alpine/ansible-base?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.8.6-r0

Affected versions

0.*

0.3.1-r0
0.4-r0
0.5-r0
0.7-r0
0.7.1-r0
0.8-r0
0.9-r0

1.*

1.0-r0
1.0-r1
1.1-r0
1.1-r1
1.2-r1
1.2.1-r1
1.2.2-r0
1.2.3-r0
1.3.3-r0
1.3.4-r0
1.4.1-r0
1.4.3-r0
1.4.5-r0
1.5.0-r0
1.5.4-r0
1.5.5-r0
1.6.1-r0
1.6.5-r0
1.6.6-r0
1.6.7-r0
1.7.0-r0
1.7.1-r0
1.7.2-r0
1.8.0-r0
1.8.2-r0
1.8.4-r0
1.9.2-r0
1.9.2-r1
1.9.3-r0
1.9.3-r1
1.9.4-r0

2.*

2.0.0.2-r0
2.0.0.2-r1
2.0.1.0-r1
2.1.0.0-r0
2.1.1.0-r0
2.1.2.0-r0
2.2.0.0-r0
2.2.1.0-r0
2.2.1.0-r1
2.2.2.0-r0
2.3.0.0-r0
2.3.0.0-r1
2.3.1.0-r0
2.3.2.0-r0
2.4.0.0-r0
2.4.1.0-r0
2.4.2.0-r0
2.4.3.0-r0
2.5.0-r0
2.5.2-r0
2.5.4-r0
2.5.5-r0
2.6.0-r0
2.6.1-r0
2.6.3-r0
2.7.0-r0
2.7.0-r1
2.7.9-r0
2.7.9-r1
2.8.0-r1
2.8.1-r0
2.8.2-r0
2.8.3-r0
2.8.4-r0

Alpine:v3.8 / ansible

Package

Name
ansible
Purl
pkg:apk/alpine/ansible?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.6.20-r0

Affected versions

0.*

0.3.1-r0
0.4-r0
0.5-r0
0.7-r0
0.7.1-r0
0.8-r0
0.9-r0

1.*

1.0-r0
1.0-r1
1.1-r0
1.1-r1
1.2-r1
1.2.1-r1
1.2.2-r0
1.2.3-r0
1.3.3-r0
1.3.4-r0
1.4.1-r0
1.4.3-r0
1.4.5-r0
1.5.0-r0
1.5.4-r0
1.5.5-r0
1.6.1-r0
1.6.5-r0
1.6.6-r0
1.6.7-r0
1.7.0-r0
1.7.1-r0
1.7.2-r0
1.8.0-r0
1.8.2-r0
1.8.4-r0
1.9.2-r0
1.9.2-r1
1.9.3-r0
1.9.3-r1
1.9.4-r0

2.*

2.0.0.2-r0
2.0.0.2-r1
2.0.1.0-r1
2.1.0.0-r0
2.1.1.0-r0
2.1.2.0-r0
2.2.0.0-r0
2.2.1.0-r0
2.2.1.0-r1
2.2.2.0-r0
2.3.0.0-r0
2.3.0.0-r1
2.3.1.0-r0
2.3.2.0-r0
2.4.0.0-r0
2.4.1.0-r0
2.4.2.0-r0
2.4.3.0-r0
2.5.0-r0
2.5.2-r0
2.5.4-r0
2.5.5-r0
2.5.15-r0
2.6.19-r0

Alpine:v3.9 / ansible

Package

Name
ansible
Purl
pkg:apk/alpine/ansible?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.14-r0

Affected versions

0.*

0.3.1-r0
0.4-r0
0.5-r0
0.7-r0
0.7.1-r0
0.8-r0
0.9-r0

1.*

1.0-r0
1.0-r1
1.1-r0
1.1-r1
1.2-r1
1.2.1-r1
1.2.2-r0
1.2.3-r0
1.3.3-r0
1.3.4-r0
1.4.1-r0
1.4.3-r0
1.4.5-r0
1.5.0-r0
1.5.4-r0
1.5.5-r0
1.6.1-r0
1.6.5-r0
1.6.6-r0
1.6.7-r0
1.7.0-r0
1.7.1-r0
1.7.2-r0
1.8.0-r0
1.8.2-r0
1.8.4-r0
1.9.2-r0
1.9.2-r1
1.9.3-r0
1.9.3-r1
1.9.4-r0

2.*

2.0.0.2-r0
2.0.0.2-r1
2.0.1.0-r1
2.1.0.0-r0
2.1.1.0-r0
2.1.2.0-r0
2.2.0.0-r0
2.2.1.0-r0
2.2.1.0-r1
2.2.2.0-r0
2.3.0.0-r0
2.3.0.0-r1
2.3.1.0-r0
2.3.2.0-r0
2.4.0.0-r0
2.4.1.0-r0
2.4.2.0-r0
2.4.3.0-r0
2.5.0-r0
2.5.2-r0
2.5.4-r0
2.5.5-r0
2.6.0-r0
2.6.1-r0
2.6.3-r0
2.7.0-r0
2.7.0-r1
2.7.12-r0
2.7.13-r0

Debian:11 / ansible

Package

Name
ansible
Purl
pkg:deb/debian/ansible?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.8.6+dfsg-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / ansible

Package

Name
ansible
Purl
pkg:deb/debian/ansible?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.8.6+dfsg-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / ansible

Package

Name
ansible
Purl
pkg:deb/debian/ansible?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.8.6+dfsg-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/ansible/ansible

Affected ranges

Type
GIT
Repo
https://github.com/ansible/ansible
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Last affected

Affected versions

0.*

0.0.1
0.0.2
0.01
0.3
0.7

v1.*

v1.0
v1.1
v1.2
v1.4.0
v1.5.0
v1.5.1
v1.6.0

Other

v1_last

v2.*

v2.0.0-0.1.alpha1
v2.0.0-0.2.alpha2
v2.0.0-0.3.beta1
v2.0.0-0.4.beta2
v2.0.0-0.5.beta3
v2.6.0a1
v2.7.0.a1
v2.8.0
v2.8.0a1
v2.8.0b1
v2.8.0rc1
v2.8.0rc2
v2.8.0rc3