U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2018-16837 Detail

Description

Ansible "User" module leaks any data which is passed on as a parameter to ssh-keygen. This could lean in undesirable situations such as passphrases credentials passed as a parameter for the ssh-keygen executable. Showing those credentials in clear text form for every user which have access just to the process list.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00021.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00077.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00020.html
http://www.securityfocus.com/bid/105700 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2018:3460 Vendor Advisory 
https://access.redhat.com/errata/RHSA-2018:3461 Vendor Advisory 
https://access.redhat.com/errata/RHSA-2018:3462 Vendor Advisory 
https://access.redhat.com/errata/RHSA-2018:3463 Vendor Advisory 
https://access.redhat.com/errata/RHSA-2018:3505 Vendor Advisory 
https://access.redhat.com/security/cve/cve-2018-16837 Vendor Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16837 Issue Tracking  Vendor Advisory 
https://lists.debian.org/debian-lts-announce/2018/11/msg00012.html Mailing List  Third Party Advisory 
https://usn.ubuntu.com/4072-1/
https://www.debian.org/security/2019/dsa-4396 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-311 Missing Encryption of Sensitive Data cwe source acceptance level NIST  
CWE-214 Invocation of Process Using Visible Sensitive Information Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

15 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-16837
NVD Published Date:
10/23/2018
NVD Last Modified:
10/02/2019
Source:
Red Hat, Inc.