UBUNTU-CVE-2019-14864

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2019-14864
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2019/UBUNTU-CVE-2019-14864.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2019-14864
Related
Published
2020-01-02T15:15:00Z
Modified
2020-01-02T15:15:00Z
Severity
  • 6.5 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
Summary
[none]
Details

Ansible, versions 2.9.x before 2.9.1, 2.8.x before 2.8.7 and Ansible versions 2.7.x before 2.7.15, is not respecting the flag no_log set it to True when Sumologic and Splunk callback plugins are used send tasks results events to collectors. This would discloses and collects any sensitive data.

References

Affected packages

Ubuntu:20.04:LTS / ansible

Package

Name
ansible
Purl
pkg:deb/ubuntu/ansible@2.9.2+dfsg-1?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.2+dfsg-1

Affected versions

2.*

2.8.3+dfsg-1
2.8.6+dfsg-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "ansible-doc": "2.9.2+dfsg-1",
            "ansible": "2.9.2+dfsg-1"
        }
    ]
}