CWE
459
Advisory Published
Updated

CVE-2020-10685

First published: Wed Mar 18 2020(Updated: )

A flaw was found in Ansible Engine affecting Ansible Engine versions 2.7.x before 2.7.17 and 2.8.x before 2.8.11 and 2.9.x before 2.9.7 as well as Ansible Tower before and including versions 3.4.5 and 3.5.5 and 3.6.3 when using modules which decrypts vault files such as assemble, script, unarchive, win_copy, aws_s3 or copy modules. The temporary directory is created in /tmp leaves the s ts unencrypted. On Operating Systems which /tmp is not a tmpfs but part of the root partition, the directory is only cleared on boot and the decryp emains when the host is switched off. The system will be vulnerable when the system is not running. So decrypted data must be cleared as soon as possible and the data which normally is encrypted ble.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
redhat/ansible-engine<2.7.17
2.7.17
redhat/ansible-engine<2.8.11
2.8.11
redhat/ansible-engine<2.9.7
2.9.7
redhat/ansible<0:2.7.17-1.el7ae
0:2.7.17-1.el7ae
redhat/ansible<0:2.8.11-1.el7ae
0:2.8.11-1.el7ae
redhat/ansible<0:2.8.11-1.el8ae
0:2.8.11-1.el8ae
redhat/ansible<0:2.9.7-1.el7ae
0:2.9.7-1.el7ae
redhat/ansible<0:2.9.7-1.el8ae
0:2.9.7-1.el8ae
Redhat Ansible Engine>=2.7.0<2.7.17
Redhat Ansible Engine>=2.8.0<2.8.11
Redhat Ansible Engine>=2.9.0<2.9.7
Redhat Ansible Tower<=3.4.5
Redhat Ansible Tower>=3.5.0<=3.5.5
Redhat Ansible Tower>=3.6.0<=3.6.3
Microsoft Windows Server 2022=2.0
Microsoft Windows Server 2022=3.0
Redhat Openstack=10
Redhat Openstack=13
Redhat Openstack=15
Redhat Storage=3.0
Debian Debian Linux=10.0
debian/ansible
2.7.7+dfsg-1+deb10u1
2.7.7+dfsg-1+deb10u2
2.10.7+merged+base+2.10.8+dfsg-1
7.3.0+dfsg-1
7.7.0+dfsg-3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2020-10685?

    CVE-2020-10685 is a vulnerability found in Ansible Engine when using modules which decrypt vault files.

  • Which versions of Ansible Engine are affected by CVE-2020-10685?

    Ansible Engine versions 2.7.x before 2.7.17, 2.8.x before 2.8.11, and 2.9.x before 2.9.7 are affected.

  • What is the severity of CVE-2020-10685?

    CVE-2020-10685 has a severity rating of medium.

  • How can I fix CVE-2020-10685?

    To fix CVE-2020-10685, update Ansible Engine to version 2.7.17, 2.8.11, or 2.9.7.

  • Where can I find more information about CVE-2020-10685?

    You can find more information about CVE-2020-10685 on the Red Hat Bugzilla website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203