Lucene search

K

Ansible Automation Platform Security Vulnerabilities

cve
cve

CVE-2021-20228

A flaw was found in the Ansible Engine 2.9.18, where sensitive info is not masked by default and is not protected by the no_log feature when using the sub-option feature of the basic.py module. This flaw allows an attacker to obtain sensitive information. The highest threat from this vulnerability ...

7.5CVSS

7AI Score

0.003EPSS

2021-04-29 04:15 PM
128
6
cve
cve

CVE-2021-3583

A flaw was found in Ansible, where a user's controller is vulnerable to template injection. This issue can occur through facts used in the template if the user is trying to put templates in multi-line YAML strings and the facts being handled do not routinely include special template characters. Thi...

7.1CVSS

6.8AI Score

0.0004EPSS

2021-09-22 12:15 PM
126
2
cve
cve

CVE-2021-3681

A flaw was found in Ansible Galaxy Collections. When collections are built manually, any files in the repository directory that are not explicitly excluded via the build_ignore list in "galaxy.yml" include files in the .tar.gz file. This contains sensitive info, such as the user's Ansible Galaxy AP...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-04-18 05:15 PM
61
cve
cve

CVE-2021-4112

A flaw was found in ansible-tower where the default installation is vulnerable to job isolation escape. This flaw allows an attacker to elevate the privilege from a low privileged user to an AWX user from outside the isolated environment.

8.8CVSS

8.2AI Score

0.0004EPSS

2022-08-25 08:15 PM
62
5
cve
cve

CVE-2022-1632

An Improper Certificate Validation attack was found in Openshift. A re-encrypt Route with destinationCACertificate explicitly set to the default serviceCA skips internal Service TLS certificate validation. This flaw allows an attacker to exploit an invalid certificate, resulting in a loss of confid...

6.5CVSS

6.3AI Score

0.001EPSS

2022-09-01 09:15 PM
65
2
cve
cve

CVE-2022-2568

A privilege escalation flaw was found in the Ansible Automation Platform. This flaw allows a remote authenticated user with 'change user' permissions to modify the account settings of the superuser account and also remove the superuser privileges.

6.5CVSS

6.3AI Score

0.001EPSS

2022-08-18 08:15 PM
52
3
cve
cve

CVE-2022-3205

Cross site scripting in automation controller UI in Red Hat Ansible Automation Platform 1.2 and 2.0 where the project name is susceptible to XSS injection

6.1CVSS

6.1AI Score

0.001EPSS

2022-09-13 08:15 PM
52
4
cve
cve

CVE-2022-3644

The collection remote for pulp_ansible stores tokens in plaintext instead of using pulp's encrypted field and exposes them in read/write mode via the API () instead of marking it as write only.

5.5CVSS

5.8AI Score

0.0005EPSS

2022-10-25 06:15 PM
55
6
cve
cve

CVE-2023-3971

An HTML injection flaw was found in Controller in the user interface settings. This flaw allows an attacker to capture credentials by creating a custom login page by injecting HTML, resulting in a complete compromise.

7.3CVSS

5.4AI Score

0.001EPSS

2023-10-04 03:15 PM
92
cve
cve

CVE-2023-4237

A flaw was found in the Ansible Automation Platform. When creating a new keypair, the ec2_key module prints out the private key directly to the standard output. This flaw allows an attacker to fetch those keys from the log files, compromising the system's confidentiality, integrity, and availabilit...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-10-04 03:15 PM
105
cve
cve

CVE-2023-4380

A logic flaw exists in Ansible Automation platform. Whenever a private project is created with incorrect credentials, they are logged in plaintext. This flaw allows an attacker to retrieve the credentials from the log, resulting in the loss of confidentiality, integrity, and availability.

6.3CVSS

6AI Score

0.001EPSS

2023-10-04 03:15 PM
95
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

7.5CVSS

8AI Score

0.813EPSS

2023-10-10 02:15 PM
3034
In Wild
cve
cve

CVE-2023-50782

A flaw was found in the python-cryptography package. This issue may allow a remote attacker to decrypt captured messages in TLS servers that use RSA key exchanges, which may lead to exposure of confidential or sensitive data.

7.5CVSS

7.2AI Score

0.001EPSS

2024-02-05 09:15 PM
172
cve
cve

CVE-2023-5115

An absolute path traversal attack exists in the Ansible automation platform. This flaw allows an attacker to craft a malicious Ansible role and make the victim execute the role. A symlink can be used to overwrite a file outside of the extraction path.

6.3CVSS

6.2AI Score

0.001EPSS

2023-12-18 02:15 PM
130
cve
cve

CVE-2023-5189

A path traversal vulnerability exists in Ansible when extracting tarballs. An attacker could craft a malicious tarball so that when using the galaxy importer of Ansible Automation Hub, a symlink could be dropped on the disk, resulting in files being overwritten.

6.5CVSS

6.2AI Score

0.001EPSS

2023-11-14 11:15 PM
111
cve
cve

CVE-2023-5764

A template injection flaw was found in Ansible where a user's controller internal templating operations may remove the unsafe designation from template data. This issue could allow an attacker to use a specially crafted file to introduce templating injection when supplying templating data.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-12-12 10:15 PM
100
cve
cve

CVE-2024-0690

An information disclosure flaw was found in ansible-core due to a failure to respect the ANSIBLE_NO_LOG configuration in some scenarios. Information is still included in the output in certain tasks, such as loop items. Depending on the task, this issue may include sensitive information, such as dec...

5.5CVSS

5AI Score

0.0004EPSS

2024-02-06 12:15 PM
177