ALASANSIBLE2-2023-003

Related Vulnerabilities: CVE-2021-3447  

A flaw was found in several ansible modules, where parameters containing credentials, such as secrets, were being logged in plain-text on managed nodes, as well as being made visible on the controller node when run in verbose mode. These parameters were not protected by the no_log feature. An attacker can take advantage of this information to steal those credentials, provided when they have access to the log files containing them. The highest threat from this vulnerability is to data confidentiality. This flaw affects Red Hat Ansible Automation Platform in versions before 1.2.2 and Ansible Tower in versions before 3.8.2. (CVE-2021-3447)

ALASANSIBLE2-2023-003


Amazon Linux 2 Security Advisory: ALASANSIBLE2-2023-003
Advisory Release Date: 2023-08-21 21:01 Pacific
Advisory Updated Date: 2023-09-25 22:13 Pacific
Severity: Medium

Issue Overview:

A flaw was found in several ansible modules, where parameters containing credentials, such as secrets, were being logged in plain-text on managed nodes, as well as being made visible on the controller node when run in verbose mode. These parameters were not protected by the no_log feature. An attacker can take advantage of this information to steal those credentials, provided when they have access to the log files containing them. The highest threat from this vulnerability is to data confidentiality. This flaw affects Red Hat Ansible Automation Platform in versions before 1.2.2 and Ansible Tower in versions before 3.8.2. (CVE-2021-3447)


Affected Packages:

ansible


Issue Correction:
Run yum update ansible to update your system.

New Packages:
noarch:
    ansible-2.9.20-1.amzn2.noarch
    ansible-doc-2.9.20-1.amzn2.noarch

src:
    ansible-2.9.20-1.amzn2.src