CVE-2019-14864

medium

Description

Ansible, versions 2.9.x before 2.9.1, 2.8.x before 2.8.7 and Ansible versions 2.7.x before 2.7.15, is not respecting the flag no_log set it to True when Sumologic and Splunk callback plugins are used send tasks results events to collectors. This would discloses and collects any sensitive data.

References

https://www.debian.org/security/2021/dsa-4950

https://github.com/ansible/ansible/pull/63527

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14864

http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html

http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html

Details

Source: Mitre, NVD

Published: 2020-01-02

Updated: 2022-04-22

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium