Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-10206

Published: 22 November 2019

ansible-playbook -k and ansible cli tools, all versions 2.8.x before 2.8.4, all 2.7.x before 2.7.13 and all 2.6.x before 2.6.19, prompt passwords by expanding them from templates as they could contain special characters. Passwords should be wrapped to prevent templates trigger and exposing them.

Notes

AuthorNote
ebarretto
Be careful when applying the fix as it might lead to CVE-2019-14856

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
ansible
Launchpad, Ubuntu, Debian
bionic Needed

disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Not vulnerable
(2.8.6+dfsg-1)
groovy Not vulnerable
(2.8.6+dfsg-1)
hirsute Not vulnerable
(2.8.6+dfsg-1)
impish Not vulnerable
(2.8.6+dfsg-1)
jammy Not vulnerable
(2.8.6+dfsg-1)
kinetic Not vulnerable
(2.8.6+dfsg-1)
lunar Not vulnerable
(2.8.6+dfsg-1)
mantic Not vulnerable
(2.8.6+dfsg-1)
trusty Needed

upstream Needs triage

xenial Needed

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N