UBUNTU-CVE-2018-16876

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2018-16876
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2018/UBUNTU-CVE-2018-16876.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2018-16876
Related
Published
2019-01-03T15:29:00Z
Modified
2019-01-03T15:29:00Z
Severity
  • 5.3 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
  • 7.5 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
Summary
[none]
Details

ansible before versions 2.5.14, 2.6.11, 2.7.5 is vulnerable to a information disclosure flaw in vvv+ mode with no_log on that can lead to leakage of sensible data.

References

Affected packages

Ubuntu:18.04:LTS / ansible

Package

Name
ansible
Purl
pkg:deb/ubuntu/ansible@2.5.1+dfsg-1ubuntu0.1?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.5.1+dfsg-1ubuntu0.1

Affected versions

2.*

2.3.1.0+dfsg-2
2.5.0+dfsg-1
2.5.1+dfsg-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "ansible": "2.5.1+dfsg-1ubuntu0.1"
        }
    ]
}