Sensitive Data Disclosure in Ansible Callback Plugins

Sensitive Data Disclosure in Ansible Callback Plugins

CVE-2019-14864 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Ansible, versions 2.9.x before 2.9.1, 2.8.x before 2.8.7 and Ansible versions 2.7.x before 2.7.15, is not respecting the flag no_log set it to True when Sumologic and Splunk callback plugins are used send tasks results events to collectors. This would discloses and collects any sensitive data.

Learn more about our Web Application Penetration Testing UK.