Sensitive Data Exposure in Ansible 2.5 and 2.4

Sensitive Data Exposure in Ansible 2.5 and 2.4

CVE-2018-10855 · MEDIUM Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Ansible 2.5 prior to 2.5.5, and 2.4 prior to 2.4.5, do not honor the no_log task flag for failed tasks. When the no_log flag has been used to protect sensitive data passed to a task from being logged, and that task does not run successfully, Ansible will expose sensitive data in log files and on the terminal of the user running Ansible.

Learn more about our User Device Pen Test.