5.5
MEDIUM
CVE-2021-3620
Ansible Engine Insensitive Error Disclosure
Description

A flaw was found in Ansible Engine's ansible-connection module, where sensitive information such as the Ansible user credentials is disclosed by default in the traceback error message. The highest threat from this vulnerability is to confidentiality.

INFO

Published Date :

March 3, 2022, 7:15 p.m.

Last Modified :

Dec. 28, 2023, 7:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-3620 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat openstack
3 Redhat ansible_engine
4 Redhat virtualization
5 Redhat virtualization_host
6 Redhat virtualization_manager
7 Redhat enterprise_linux_for_power_little_endian
8 Redhat ansible
9 Redhat ansible_automation_platform_early_access
10 Redhat virtualization_for_ibm_power_little_endian
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-3620.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1975767 Issue Tracking Patch Third Party Advisory
https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELOG-v2.9.rst#security-fixes Release Notes Third Party Advisory
https://github.com/ansible/ansible/commit/fe28767970c8ec62aabe493c46b53a5de1e5fac0 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/12/msg00018.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3620 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3620 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 28, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2023/12/msg00018.html [No types assigned]
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Removed Reference https://access.redhat.com/errata/RHSA-2021:3871 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2021:3872 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2021:3874 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2021:4703 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2021:4750 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2021-3620 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-209
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Added Reference https://access.redhat.com/errata/RHSA-2021:4703 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2021:4750 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2021:3874 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2021:3871 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2021-3620 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2021:3872 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-209
  • Initial Analysis by [email protected]

    Mar. 15, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1975767 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1975767 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELOG-v2.9.rst#security-fixes No Types Assigned https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELOG-v2.9.rst#security-fixes Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/ansible/ansible/commit/fe28767970c8ec62aabe493c46b53a5de1e5fac0 No Types Assigned https://github.com/ansible/ansible/commit/fe28767970c8ec62aabe493c46b53a5de1e5fac0 Patch, Third Party Advisory
    Added CWE NIST CWE-209
    Added CPE Configuration OR *cpe:2.3:a:redhat:ansible_automation_platform_early_access:2.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:* versions up to (excluding) 2.9.27 *cpe:2.3:a:redhat:openstack:1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:16.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization_for_ibm_power_little_endian:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization_manager:4.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3620 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3620 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.00%

score

0.12012

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability