5.5
MEDIUM
CVE-2021-20178
Bitbucket Pipeline Ansible Module Credentials Disclosure
Description

A flaw was found in ansible module where credentials are disclosed in the console log by default and not protected by the security feature when using the bitbucket_pipeline_variable module. This flaw allows an attacker to steal bitbucket_pipeline credentials. The highest threat from this vulnerability is to confidentiality.

INFO

Published Date :

May 26, 2021, 12:15 p.m.

Last Modified :

Dec. 28, 2023, 7:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-20178 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat ansible_tower
2 Redhat ansible
1 Fedoraproject fedora

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-20178 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-20178 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 28, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2023/12/msg00018.html [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HIU7QZUV73U6ZQ65VJWSFBTCALVXLH55/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FUQ2QKAQA5OW2TY3ACZZMFIAJ2EQTG37/ [No types assigned]
    Added Reference Red Hat, Inc. https://github.com/ansible-collections/community.general/pull/1635%2C [No types assigned]
    Added Reference Red Hat, Inc. https://github.com/ansible/ansible/blob/v2.9.18/changelogs/CHANGELOG-v2.9.rst#security-fixes%2C [No types assigned]
    Removed Reference Red Hat, Inc. https://github.com/ansible/ansible/blob/v2.9.18/changelogs/CHANGELOG-v2.9.rst#security-fixes,
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/HIU7QZUV73U6ZQ65VJWSFBTCALVXLH55/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/FUQ2QKAQA5OW2TY3ACZZMFIAJ2EQTG37/
    Removed Reference Red Hat, Inc. https://github.com/ansible-collections/community.general/pull/1635,
  • Initial Analysis by [email protected]

    Jun. 03, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1914774 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1914774 Issue Tracking, Vendor Advisory
    Changed Reference Type https://github.com/ansible/ansible/blob/v2.9.18/changelogs/CHANGELOG-v2.9.rst#security-fixes, No Types Assigned https://github.com/ansible/ansible/blob/v2.9.18/changelogs/CHANGELOG-v2.9.rst#security-fixes, Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/ansible-collections/community.general/pull/1635, No Types Assigned https://github.com/ansible-collections/community.general/pull/1635, Broken Link
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/FUQ2QKAQA5OW2TY3ACZZMFIAJ2EQTG37/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/FUQ2QKAQA5OW2TY3ACZZMFIAJ2EQTG37/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HIU7QZUV73U6ZQ65VJWSFBTCALVXLH55/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/HIU7QZUV73U6ZQ65VJWSFBTCALVXLH55/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:* versions up to (excluding) 2.9.18 *cpe:2.3:a:redhat:ansible_tower:3.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-20178 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-20178 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.14578

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability