CVE-2018-16876

NameCVE-2018-16876
Descriptionansible before versions 2.5.14, 2.6.11, 2.7.5 is vulnerable to a information disclosure flaw in vvv+ mode with no_log on that can lead to leakage of sensible data.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4396-1
Debian Bugs916102

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ansible (PTS)jessie, jessie (lts)1.7.2+dfsg-2+deb8u3fixed
stretch (security), stretch (lts), stretch2.2.1.0-2+deb9u3fixed
buster2.7.7+dfsg-1+deb10u1fixed
buster (security)2.7.7+dfsg-1+deb10u2fixed
bullseye2.10.7+merged+base+2.10.8+dfsg-1fixed
bookworm7.3.0+dfsg-1fixed
trixie7.7.0+dfsg-3fixed
sid9.5.1+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ansiblesourcejessie(not affected)
ansiblesourcestretch2.2.1.0-2+deb9u1DSA-4396-1
ansiblesource(unstable)2.7.6+dfsg-1916102

Notes

[jessie] - ansible <not-affected> (Vulnerable code not present)
https://github.com/ansible/ansible/pull/49569
https://github.com/ansible/ansible/commit/4c6d714aefb05366cb329e139214c89ebb364899

Search for package or bug name: Reporting problems