Lucene search

K
redhatcveRedhat.comRH:CVE-2018-10855
HistoryOct 08, 2019 - 9:40 p.m.

CVE-2018-10855

2019-10-0821:40:21
redhat.com
access.redhat.com
15

0.003 Low

EPSS

Percentile

71.9%

Ansible 2.5 prior to 2.5.5, and 2.4 prior to 2.4.5, do not honor the no_log task flag for failed tasks. When the no_log flag has been used to protect sensitive data passed to a task from being logged, and that task does not run successfully, Ansible will expose sensitive data in log files and on the terminal of the user running Ansible.