Description

An information disclosure flaw was found in ansible-core due to a failure to respect the ANSIBLE_NO_LOG configuration in some scenarios. Information is still included in the output in certain tasks, such as loop items. Depending on the task, this issue may include sensitive information, such as decrypted secret values.

INFO

Published Date :

Feb. 6, 2024, 12:15 p.m.

Last Modified :

May 22, 2024, 5:16 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2024-0690 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-0690 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat ansible
3 Redhat ansible_automation_platform
4 Redhat ansible_developer
5 Redhat ansible_inside
1 Fedoraproject fedora
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-0690.

URL Resource
https://access.redhat.com/errata/RHSA-2024:0733 Vendor Advisory
https://access.redhat.com/errata/RHSA-2024:2246
https://access.redhat.com/errata/RHSA-2024:3043
https://access.redhat.com/security/cve/CVE-2024-0690 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2259013 Issue Tracking
https://github.com/ansible/ansible/pull/82565 Issue Tracking Patch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ini adalah repository kumpulan CVE v.5

allcve cve cvelist newcve

Updated: 1 month, 1 week ago
2 stars 0 fork 0 watcher
Born at : March 24, 2024, 3:01 p.m. This repo has been linked 1214 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-0690 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-0690 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 30, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 22, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:3043 [No types assigned]
  • CVE Modified by [email protected]

    May. 20, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 30, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2246 [No types assigned]
  • CVE Modified by [email protected]

    Mar. 25, 2024

    Action Type Old Value New Value
    Changed Description An information disclosure flaw was found in ansible-core due to a failure to respect the ANSIBLE_NO_LOG configuration in some scenarios. It was discovered that information is still included in the output in certain tasks, such as loop items. Depending on the task, this issue may include sensitive information, such as decrypted secret values. An information disclosure flaw was found in ansible-core due to a failure to respect the ANSIBLE_NO_LOG configuration in some scenarios. Information is still included in the output in certain tasks, such as loop items. Depending on the task, this issue may include sensitive information, such as decrypted secret values.
  • Initial Analysis by [email protected]

    Feb. 14, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0733 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0733 Vendor Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2024-0690 No Types Assigned https://access.redhat.com/security/cve/CVE-2024-0690 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2259013 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2259013 Issue Tracking
    Changed Reference Type https://github.com/ansible/ansible/pull/82565 No Types Assigned https://github.com/ansible/ansible/pull/82565 Issue Tracking, Patch
    Added CWE NIST CWE-116
    Added CPE Configuration OR *cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:* versions up to (excluding) 2.14.4 *cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:* versions from (including) 2.15.0 up to (excluding) 2.15.9 *cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:* versions from (including) 2.16.0 up to (excluding) 2.16.3 *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:ansible_automation_platform:2.4:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ansible_developer:1.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ansible_inside:1.2:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 07, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0733 [No types assigned]
  • CVE Received by [email protected]

    Feb. 06, 2024

    Action Type Old Value New Value
    Added Description An information disclosure flaw was found in ansible-core due to a failure to respect the ANSIBLE_NO_LOG configuration in some scenarios. It was discovered that information is still included in the output in certain tasks, such as loop items. Depending on the task, this issue may include sensitive information, such as decrypted secret values.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-0690 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2259013 [No types assigned]
    Added Reference Red Hat, Inc. https://github.com/ansible/ansible/pull/82565 [No types assigned]
    Added CWE Red Hat, Inc. CWE-117
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-0690 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.11968

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability