CVE-2019-14846

NameCVE-2019-14846
DescriptionIn Ansible, all Ansible Engine versions up to ansible-engine 2.8.5, ansible-engine 2.7.13, ansible-engine 2.6.19, were logging at the DEBUG level which lead to a disclosure of credentials if a plugin used a library that logged credentials at the DEBUG level. This flaw does not affect Ansible modules, as those are executed in a separate process.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2202-1, DLA-2535-1, DSA-4950-1
Debian Bugs942188

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ansible (PTS)buster2.7.7+dfsg-1+deb10u1fixed
buster (security)2.7.7+dfsg-1+deb10u2fixed
bullseye2.10.7+merged+base+2.10.8+dfsg-1fixed
bookworm7.3.0+dfsg-1fixed
trixie7.7.0+dfsg-3fixed
sid9.5.1+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ansiblesourcejessie1.7.2+dfsg-2+deb8u3DLA-2202-1
ansiblesourcestretch2.2.1.0-2+deb9u2DLA-2535-1
ansiblesourcebuster2.7.7+dfsg-1+deb10u1DSA-4950-1
ansiblesource(unstable)2.8.6+dfsg-1low942188

Notes

https://bugzilla.redhat.com/show_bug.cgi?id=1755373
https://github.com/ansible/ansible/pull/63366
https://github.com/ansible/ansible/commit/90e74dd2600e5cc42dd9b4f4656f3d651c4ce5c4

Search for package or bug name: Reporting problems