5.5
MEDIUM
CVE-2020-14332
Ansible Engine: Module Args Data Disclosure Vulnerability
Description

A flaw was found in the Ansible Engine when using module_args. Tasks executed with check mode (--check-mode) do not properly neutralize sensitive data exposed in the event data. This flaw allows unauthorized users to read this data. The highest threat from this vulnerability is to confidentiality.

INFO

Published Date :

Sept. 11, 2020, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:17 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-14332 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-14332 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat ansible_engine
2 Redhat ansible
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-14332.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14332 Issue Tracking Vendor Advisory
https://github.com/ansible/ansible/pull/71033 Patch Third Party Advisory
https://www.debian.org/security/2021/dsa-4950 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

CVE Data Analysis, CVE Monitor, CVE EXP Prediction Based on Deep Learning. 1999-2020年存量CVE数据分析、监控CVE增量更新、基于深度学习的CVE EXP预测和自动化推送

Python

Updated: 2 weeks, 5 days ago
176 stars 24 fork 24 watcher
Born at : June 15, 2020, 2:56 p.m. This repo has been linked 692 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-14332 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-14332 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Modified Analysis by [email protected]

    Apr. 05, 2022

    Action Type Old Value New Value
    Changed Reference Type https://github.com/ansible/ansible/pull/71033 Third Party Advisory https://github.com/ansible/ansible/pull/71033 Patch, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4950 No Types Assigned https://www.debian.org/security/2021/dsa-4950 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 07, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4950 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 21, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14332 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14332 Issue Tracking, Vendor Advisory
    Changed Reference Type https://github.com/ansible/ansible/pull/71033 No Types Assigned https://github.com/ansible/ansible/pull/71033 Third Party Advisory
    Added CWE NIST CWE-532
    Added CPE Configuration OR *cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.14 *cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:* versions from (including) 2.9.0 up to (excluding) 2.9.12
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-14332 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-14332 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.14152

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability