6.3
MEDIUM
CVE-2023-4380
Ansible Automation Platform plaintext credentials logging Vulnerability
Description

A logic flaw exists in Ansible Automation platform. Whenever a private project is created with incorrect credentials, they are logged in plaintext. This flaw allows an attacker to retrieve the credentials from the log, resulting in the loss of confidentiality, integrity, and availability.

INFO

Published Date :

Oct. 4, 2023, 3:15 p.m.

Last Modified :

Jan. 1, 2024, 11:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-4380 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat ansible_automation_platform
2 Redhat ansible_developer
3 Redhat ansible_inside
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-4380.

URL Resource
https://access.redhat.com/errata/RHSA-2023:4693 Vendor Advisory
https://access.redhat.com/security/cve/CVE-2023-4380 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2232324 Issue Tracking Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-4380 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-4380 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 01, 2024

    Action Type Old Value New Value
    Changed Description A logic flaw exists in Ansible. Whenever a private project is created with incorrect credentials, they are logged in plaintext. This flaw allows an attacker to retrieve the credentials from the log, resulting in the loss of confidentiality, integrity, and availability. A logic flaw exists in Ansible Automation platform. Whenever a private project is created with incorrect credentials, they are logged in plaintext. This flaw allows an attacker to retrieve the credentials from the log, resulting in the loss of confidentiality, integrity, and availability.
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-532
  • Initial Analysis by [email protected]

    Oct. 10, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:4693 No Types Assigned https://access.redhat.com/errata/RHSA-2023:4693 Vendor Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-4380 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-4380 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2232324 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2232324 Issue Tracking, Vendor Advisory
    Added CWE NIST CWE-532
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:ansible_automation_platform:2.4:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ansible_developer:1.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ansible_inside:1.2:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-4380 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-4380 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.27683

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability