CVE-2018-16837

Ansible "User" module leaks any data which is passed on as a parameter to ssh-keygen. This could lean in undesirable situations such as passphrases credentials passed as a parameter for the ssh-keygen executable. Showing those credentials in clear text form for every user which have access just to the process list.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:ansible_engine:2.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ansible_engine:2.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ansible_engine:2.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ansible_tower:3.3.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ansible_engine:2.5:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:suse:package_hub:-:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*

Information

Published : 2018-10-23 08:29

Updated : 2019-10-02 17:03


NVD link : CVE-2018-16837

Mitre link : CVE-2018-16837


JSON object : View

CWE
CWE-311

Missing Encryption of Sensitive Data

Advertisement

dedicated server usa

Products Affected

redhat

  • ansible_engine
  • ansible_tower

suse

  • linux_enterprise
  • package_hub

debian

  • debian_linux