Credential Disclosure Vulnerability in Ansible Engine Logging

Credential Disclosure Vulnerability in Ansible Engine Logging

CVE-2019-14846 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

In Ansible, all Ansible Engine versions up to ansible-engine 2.8.5, ansible-engine 2.7.13, ansible-engine 2.6.19, were logging at the DEBUG level which lead to a disclosure of credentials if a plugin used a library that logged credentials at the DEBUG level. This flaw does not affect Ansible modules, as those are executed in a separate process.

Learn more about our Web Application Penetration Testing UK.