CVE-2019-14864

CVE-2019-14864

Ansible, versions 2.9.x before 2.9.1, 2.8.x before 2.8.7 and Ansible versions 2.7.x before 2.7.15, is not respecting the flag no_log set it to True when Sumologic and Splunk callback plugins are used send tasks results events to collectors. This would discloses and collects any sensitive data.

Source: CVE-2019-14864

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다