CVE Vulnerabilities

CVE-2021-20191

Insertion of Sensitive Information into Log File

Published: May 26, 2021 | Modified: Dec 28, 2023
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

A flaw was found in ansible. Credentials, such as secrets, are being disclosed in console log by default and not protected by no_log feature when using those modules. An attacker can take advantage of this information to steal those credentials. The highest threat from this vulnerability is to data confidentiality. Versions before ansible 2.9.18 are affected.

Weakness

Information written to log files can be of a sensitive nature and give valuable guidance to an attacker or expose sensitive user information.

Affected Software

Name Vendor Start Version End Version
Virtualization Oracle 4.0 (including) 4.0 (including)
Ansible Redhat * 2.8.19 (excluding)
Ansible Redhat 2.9.0 (including) 2.9.18 (excluding)
Ansible Redhat 2.10.0 (including) 2.10.7 (excluding)
Ansible_tower Redhat 3.0 (including) 3.0 (including)
Cisco_nx-os_collection Redhat * 1.4.0 (excluding)
Community_general_collection Redhat * 1.3.6 (excluding)
Community_general_collection Redhat 2.0.0 (including) 2.0.1 (excluding)
Community_network_collection Redhat * 1.3.2 (excluding)
Community_network_collection Redhat 2.0.0 (including) 2.0.1 (excluding)
Docker_community_collection Redhat * 1.2.2 (excluding)
Google_cloud_platform_ansible_collection Redhat 1.0.2 (including) 1.0.2 (including)

Extended Description

While logging all information may be helpful during development stages, it is important that logging levels be set appropriately before a product ships so that sensitive user data and system information are not accidentally exposed to potential attackers. Different log files may be produced and stored for:

Potential Mitigations

References