Lucene search

K

Ansible Tower Security Vulnerabilities

cve
cve

CVE-2021-4112

A flaw was found in ansible-tower where the default installation is vulnerable to job isolation escape. This flaw allows an attacker to elevate the privilege from a low privileged user to an AWX user from outside the isolated...

8.8CVSS

8.4AI Score

0.0004EPSS

2022-08-25 08:15 PM
58
5
cve
cve

CVE-2021-3583

A flaw was found in Ansible, where a user's controller is vulnerable to template injection. This issue can occur through facts used in the template if the user is trying to put templates in multi-line YAML strings and the facts being handled do not routinely include special template characters....

7.1CVSS

6.8AI Score

0.0004EPSS

2021-09-22 12:15 PM
117
2
cve
cve

CVE-2020-14328

A flaw was found in Ansible Tower in versions before 3.7.2. A Server Side Request Forgery flaw can be abused by supplying a URL which could lead to the server processing it connecting to internal services or exposing additional internal services and more particularly retrieving full details in...

3.3CVSS

4.5AI Score

0.0004EPSS

2021-05-27 08:15 PM
34
cve
cve

CVE-2020-14327

A Server-side request forgery (SSRF) flaw was found in Ansible Tower in versions before 3.6.5 and before 3.7.2. Functionality on the Tower server is abused by supplying a URL that could lead to the server processing it. This flaw leads to the connection to internal services or the exposure of...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-05-27 08:15 PM
39
cve
cve

CVE-2020-14329

A data exposure flaw was found in Ansible Tower in versions before 3.7.2, where sensitive data can be exposed from the /api/v2/labels/ endpoint. This flaw allows users from other organizations in the system to retrieve any label from the organization and also disclose organization names. The...

3.3CVSS

4.4AI Score

0.0004EPSS

2021-05-27 08:15 PM
33
cve
cve

CVE-2020-10697

A flaw was found in Ansible Tower when running Openshift. Tower runs a memcached, which is accessed via TCP. An attacker can take advantage of writing a playbook polluting this cache, causing a denial of service attack. This attack would not completely stop the service, but in the worst-case...

4.4CVSS

4.5AI Score

0.0004EPSS

2021-05-27 07:15 PM
34
4
cve
cve

CVE-2020-10709

A security flaw was found in Ansible Tower when requesting an OAuth2 token with an OAuth2 application. Ansible Tower uses the token to provide authentication. This flaw allows an attacker to obtain a refresh token that does not expire. The original token granted to the user still has access to...

7.1CVSS

6.7AI Score

0.0004EPSS

2021-05-27 07:15 PM
33
6
cve
cve

CVE-2020-10698

A flaw was found in Ansible Tower when running jobs. This flaw allows an attacker to access the stdout of the executed jobs which are run from other organizations. Some sensible data can be disclosed. However, critical data should not be disclosed, as it should be protected by the no_log flag when....

3.3CVSS

4.1AI Score

0.0004EPSS

2021-05-27 07:15 PM
35
3
cve
cve

CVE-2021-20191

A flaw was found in ansible. Credentials, such as secrets, are being disclosed in console log by default and not protected by no_log feature when using those modules. An attacker can take advantage of this information to steal those credentials. The highest threat from this vulnerability is to...

5.5CVSS

5.9AI Score

0.0004EPSS

2021-05-26 09:15 PM
151
3
cve
cve

CVE-2021-20178

A flaw was found in ansible module where credentials are disclosed in the console log by default and not protected by the security feature when using the bitbucket_pipeline_variable module. This flaw allows an attacker to steal bitbucket_pipeline credentials. The highest threat from this...

5.5CVSS

6AI Score

0.0005EPSS

2021-05-26 12:15 PM
130
2
cve
cve

CVE-2021-20228

A flaw was found in the Ansible Engine 2.9.18, where sensitive info is not masked by default and is not protected by the no_log feature when using the sub-option feature of the basic.py module. This flaw allows an attacker to obtain sensitive information. The highest threat from this vulnerability....

7.5CVSS

7.1AI Score

0.002EPSS

2021-04-29 04:15 PM
120
6
cve
cve

CVE-2021-3447

A flaw was found in several ansible modules, where parameters containing credentials, such as secrets, were being logged in plain-text on managed nodes, as well as being made visible on the controller node when run in verbose mode. These parameters were not protected by the no_log feature. An...

5.5CVSS

5.3AI Score

0.0005EPSS

2021-04-01 06:15 PM
107
3
cve
cve

CVE-2021-20253

A flaw was found in ansible-tower. The default installation is vulnerable to Job Isolation escape allowing an attacker to elevate the privilege from a low privileged user to the awx user from outside the isolated environment. The highest threat from this vulnerability is to data confidentiality...

6.7CVSS

7.2AI Score

0.0004EPSS

2021-03-09 06:15 PM
61
5
cve
cve

CVE-2020-14365

A flaw was found in the Ansible Engine, in ansible-engine 2.8.x before 2.8.15 and ansible-engine 2.9.x before 2.9.13, when installing packages using the dnf module. GPG signatures are ignored during installation even when disable_gpg_check is set to False, which is the default behavior. This flaw.....

7.1CVSS

6.9AI Score

0.0004EPSS

2020-09-23 01:15 PM
151
4
cve
cve

CVE-2020-14337

A data exposure flaw was found in Tower, where sensitive data was revealed from the HTTP return error codes. This flaw allows an unauthenticated, remote attacker to retrieve pages from the default organization and verify existing usernames. The highest threat from this vulnerability is to data...

5.8CVSS

5.6AI Score

0.001EPSS

2020-07-31 01:15 PM
30
cve
cve

CVE-2018-1000805

Paramiko version 2.4.1, 2.3.2, 2.2.3, 2.1.5, 2.0.8, 1.18.5, 1.17.6 contains a Incorrect Access Control vulnerability in SSH server that can result in RCE. This attack appear to be exploitable via network...

8.8CVSS

8.3AI Score

0.005EPSS

2018-10-08 03:29 PM
392
cve
cve

CVE-2018-17456

Git before 2.14.5, 2.15.x before 2.15.3, 2.16.x before 2.16.5, 2.17.x before 2.17.2, 2.18.x before 2.18.1, and 2.19.x before 2.19.1 allows remote code execution during processing of a recursive "git clone" of a superproject if a .gitmodules file has a URL field beginning with a '-'...

9.8CVSS

9.7AI Score

0.161EPSS

2018-10-06 02:29 PM
536
2
cve
cve

CVE-2015-9262

_XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows remote attackers to cause denial of service or potentially code execution via a one-byte heap...

9.8CVSS

9.2AI Score

0.043EPSS

2018-08-01 11:29 PM
302
cve
cve

CVE-2018-14682

An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the TOLOWER() macro for CHM...

8.8CVSS

8.5AI Score

0.006EPSS

2018-07-28 11:29 PM
199
4
cve
cve

CVE-2018-14680

An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. It does not reject blank CHM...

6.5CVSS

7.2AI Score

0.006EPSS

2018-07-28 11:29 PM
136
cve
cve

CVE-2018-14681

An issue was discovered in kwajd_read_headers in mspack/kwajd.c in libmspack before 0.7alpha. Bad KWAJ file header extensions could cause a one or two byte...

8.8CVSS

8.4AI Score

0.005EPSS

2018-07-28 11:29 PM
204
4
cve
cve

CVE-2018-14679

An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the CHM PMGI/PMGL chunk number validity checks, which could lead to denial of service (uninitialized data dereference and application...

6.5CVSS

7AI Score

0.009EPSS

2018-07-28 11:29 PM
206
4
cve
cve

CVE-2018-13988

Poppler through 0.62 contains an out of bounds read vulnerability due to an incorrect memory access that is not mapped in its memory space, as demonstrated by pdfunite. This can result in memory corruption and denial of service. This may be exploitable when a victim opens a specially crafted PDF...

6.5CVSS

6.5AI Score

0.007EPSS

2018-07-25 11:29 PM
174
4
cve
cve

CVE-2018-12910

The get_cookies function in soup-cookie-jar.c in libsoup 2.63.2 allows attackers to have unspecified impact via an empty...

9.8CVSS

9.4AI Score

0.006EPSS

2018-07-05 06:29 PM
252
cve
cve

CVE-2018-0495

Libgcrypt before 1.7.10 and 1.8.x before 1.8.3 allows a memory-cache side-channel attack on ECDSA signatures that can be mitigated through the use of blinding during the signing process in the _gcry_ecc_ecdsa_sign function in cipher/ecc-ecdsa.c, aka the Return Of the Hidden Number Problem or...

4.7CVSS

5.3AI Score

0.001EPSS

2018-06-13 11:29 PM
295
cve
cve

CVE-2017-18267

The FoFiType1C::cvtGlyph function in fofi/FoFiType1C.cc in Poppler through 0.64.0 allows remote attackers to cause a denial of service (infinite recursion) via a crafted PDF file, as demonstrated by...

5.5CVSS

5.6AI Score

0.01EPSS

2018-05-10 03:29 PM
132
4
cve
cve

CVE-2018-10768

There is a NULL pointer dereference in the AnnotPath::getCoordsLength function in Annot.h in an Ubuntu package for Poppler 0.24.5. A crafted input will lead to a remote denial of service attack. Later Ubuntu packages such as for Poppler 0.41.0 are not...

6.5CVSS

6.3AI Score

0.015EPSS

2018-05-06 11:29 PM
150
4
cve
cve

CVE-2018-10767

There is a stack-based buffer over-read in calling GLib in the function gxps_images_guess_content_type of gxps-images.c in libgxps through 0.3.0 because it does not reject negative return values from a g_input_stream_read call. A crafted input will lead to a remote denial of service...

6.5CVSS

6.3AI Score

0.006EPSS

2018-05-06 11:29 PM
155
cve
cve

CVE-2018-10733

There is a heap-based buffer over-read in the function ft_font_face_hash of gxps-fonts.c in libgxps through 0.3.0. A crafted input will lead to a remote denial of service...

6.5CVSS

6.3AI Score

0.004EPSS

2018-05-04 05:29 PM
192