CVE-2019-10156

NameCVE-2019-10156
DescriptionA flaw was discovered in the way Ansible templating was implemented in versions before 2.6.18, 2.7.12 and 2.8.2, causing the possibility of information disclosure through unexpected variable substitution. By taking advantage of unintended variable substitution the content of any variable may be disclosed.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1923-1, DLA-2535-1, DSA-4950-1
Debian Bugs930065

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ansible (PTS)bullseye2.10.7+merged+base+2.10.8+dfsg-1fixed
bookworm7.3.0+dfsg-1fixed
sid, trixie10.1.0+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ansiblesourcejessie1.7.2+dfsg-2+deb8u2DLA-1923-1
ansiblesourcestretch2.2.1.0-2+deb9u2DLA-2535-1
ansiblesourcebuster2.7.7+dfsg-1+deb10u1DSA-4950-1
ansiblesource(unstable)2.8.3+dfsg-1low930065

Notes

https://github.com/ansible/ansible/pull/57188

Search for package or bug name: Reporting problems