Description

In Ansible, all Ansible Engine versions up to ansible-engine 2.8.5, ansible-engine 2.7.13, ansible-engine 2.6.19, were logging at the DEBUG level which lead to a disclosure of credentials if a plugin used a library that logged credentials at the DEBUG level. This flaw does not affect Ansible modules, as those are executed in a separate process.

INFO

Published Date :

Oct. 8, 2019, 7:15 p.m.

Last Modified :

April 22, 2022, 7:56 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2019-14846 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-14846 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openstack
2 Redhat ansible_engine
3 Redhat ansible
1 Opensuse leap
2 Opensuse backports_sle
1 Debian debian_linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-14846 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-14846 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 22, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2021/dsa-4950 No Types Assigned https://www.debian.org/security/2021/dsa-4950 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 07, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4950 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:13.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Jun. 07, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (excluding) 2.6.20 *cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.14 *cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.6 *cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (excluding) 3.5 OR *cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.20 *cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.14 *cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.6
    Changed CPE Configuration OR *cpe:2.3:a:redhat:ansible_engine:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ansible_engine:2.7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:13.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:13.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 26, 2021

    Action Type Old Value New Value
    Changed Description Ansible, all ansible_engine-2.x versions and ansible_engine-3.x up to ansible_engine-3.5, was logging at the DEBUG level which lead to a disclosure of credentials if a plugin used a library that logged credentials at the DEBUG level. This flaw does not affect Ansible modules, as those are executed in a separate process. In Ansible, all Ansible Engine versions up to ansible-engine 2.8.5, ansible-engine 2.7.13, ansible-engine 2.6.19, were logging at the DEBUG level which lead to a disclosure of credentials if a plugin used a library that logged credentials at the DEBUG level. This flaw does not affect Ansible modules, as those are executed in a separate process.
  • Modified Analysis by [email protected]

    Jan. 28, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3201 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3201 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3202 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3202 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3203 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3203 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3207 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3207 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0756 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0756 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14846 Issue Tracking, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14846 Issue Tracking, Vendor Advisory
    Changed Reference Type https://github.com/ansible/ansible/pull/63366 No Types Assigned https://github.com/ansible/ansible/pull/63366 Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/05/msg00005.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/05/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/01/msg00023.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/01/msg00023.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (including) 2.8.5 *cpe:2.3:a:redhat:ansible_tower:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (including) 3.5.3 OR *cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (excluding) 2.6.20 *cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.14 *cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.6 *cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (excluding) 3.5
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:ansible_engine:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ansible_engine:2.7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:13.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:ansible_engine:2.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ansible_engine:2.8.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 28, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/01/msg00023.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 05, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/05/msg00005.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 16, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 13, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 11, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0756 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 24, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3207 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3201 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3202 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3203 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 21, 2019

    Action Type Old Value New Value
    Added Reference https://github.com/ansible/ansible/pull/63366 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 17, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14846 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14846 Issue Tracking, Third Party Advisory
    Added CWE NIST CWE-532
    Added CPE Configuration OR *cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (including) 2.8.5 *cpe:2.3:a:redhat:ansible_tower:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (including) 3.5.3
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
    Added CWE Red Hat, Inc. CWE-117
    Added CWE Red Hat, Inc. CWE-532
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-14846 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-14846 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12065

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability