Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Redhat Subscribe
Filtered by product Ansible Automation Platform
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-4112 1 Redhat 5 Ansible Automation Platform, Ansible Automation Platform Early Access, Ansible Automation Platform Text-only Advisories and 2 more 2023-02-12 N/A 8.8 HIGH
A flaw was found in ansible-tower where the default installation is vulnerable to job isolation escape. This flaw allows an attacker to elevate the privilege from a low privileged user to an AWX user from outside the isolated environment.
CVE-2022-2568 1 Redhat 2 Ansible Automation Platform, Enterprise Linux 2023-02-12 N/A 6.5 MEDIUM
A privilege escalation flaw was found in the Ansible Automation Platform. This flaw allows a remote authenticated user with 'change user' permissions to modify the account settings of the superuser account and also remove the superuser privileges.
CVE-2022-3205 1 Redhat 1 Ansible Automation Platform 2023-02-11 N/A 6.1 MEDIUM
Cross site scripting in automation controller UI in Red Hat Ansible Automation Platform 1.2 and 2.0 where the project name is susceptible to XSS injection
CVE-2022-1632 2 Fedoraproject, Redhat 3 Fedora, Ansible Automation Platform, Openshift Container Platform 2022-12-12 N/A 6.5 MEDIUM
An Improper Certificate Validation attack was found in Openshift. A re-encrypt Route with destinationCACertificate explicitly set to the default serviceCA skips internal Service TLS certificate validation. This flaw allows an attacker to exploit an invalid certificate, resulting in a loss of confidentiality.
CVE-2022-3644 2 Pulpproject, Redhat 4 Pulp Ansible, Ansible Automation Platform, Satellite and 1 more 2022-10-28 N/A 5.5 MEDIUM
The collection remote for pulp_ansible stores tokens in plaintext instead of using pulp's encrypted field and exposes them in read/write mode via the API () instead of marking it as write only.
CVE-2021-3532 2 Fedoraproject, Redhat 6 Fedora, Ansible Automation Platform, Ansible Engine and 3 more 2022-10-07 4.3 MEDIUM 5.5 MEDIUM
A flaw was found in Ansible where the secret information present in async_files are getting disclosed when the user changes the jobdir to a world readable directory. Any secret information in an async status file will be readable by a malicious user on that system. This flaw affects Ansible Tower 3.7 and Ansible Automation Platform 1.2.
CVE-2021-3583 1 Redhat 3 Ansible Automation Platform, Ansible Engine, Ansible Tower 2022-10-07 3.6 LOW 7.1 HIGH
A flaw was found in Ansible, where a user's controller is vulnerable to template injection. This issue can occur through facts used in the template if the user is trying to put templates in multi-line YAML strings and the facts being handled do not routinely include special template characters. This flaw allows attackers to perform command injection, which discloses sensitive information. The highest threat from this vulnerability is to confidentiality and integrity.
CVE-2021-20228 2 Debian, Redhat 4 Debian Linux, Ansible Automation Platform, Ansible Engine and 1 more 2022-08-05 5.0 MEDIUM 7.5 HIGH
A flaw was found in the Ansible Engine 2.9.18, where sensitive info is not masked by default and is not protected by the no_log feature when using the sub-option feature of the basic.py module. This flaw allows an attacker to obtain sensitive information. The highest threat from this vulnerability is to confidentiality.
CVE-2021-3681 1 Redhat 2 Ansible Automation Platform, Ansible Galaxy 2022-04-26 2.1 LOW 5.5 MEDIUM
A flaw was found in Ansible Galaxy Collections. When collections are built manually, any files in the repository directory that are not explicitly excluded via the ``build_ignore`` list in "galaxy.yml" include files in the ``.tar.gz`` file. This contains sensitive info, such as the user's Ansible Galaxy API key and any secrets in ``ansible`` or ``ansible-playbook`` verbose output without the``no_log`` redaction. Currently, there is no way to deprecate a Collection Or delete a Collection Version. Once published, anyone who downloads or installs the collection can view the secrets.
CVE-2021-3533 2 Fedoraproject, Redhat 6 Fedora, Ansible Automation Platform, Ansible Engine and 3 more 2022-04-25 1.2 LOW 2.5 LOW
A flaw was found in Ansible if an ansible user sets ANSIBLE_ASYNC_DIR to a subdirectory of a world writable directory. When this occurs, there is a race condition on the managed machine. A malicious, non-privileged account on the remote machine can exploit the race condition to access the async result data. This flaw affects Ansible Tower 3.7 and Ansible Automation Platform 1.2.