Lucene search

K
cvelistRedhatCVELIST:CVE-2018-10855
HistoryJul 02, 2018 - 6:00 p.m.

CVE-2018-10855

2018-07-0218:00:00
CWE-532
redhat
www.cve.org

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

6.2 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.9%

Ansible 2.5 prior to 2.5.5, and 2.4 prior to 2.4.5, do not honor the no_log task flag for failed tasks. When the no_log flag has been used to protect sensitive data passed to a task from being logged, and that task does not run successfully, Ansible will expose sensitive data in log files and on the terminal of the user running Ansible.

CNA Affected

[
  {
    "product": "ansible",
    "vendor": "[UNKNOWN]",
    "versions": [
      {
        "status": "affected",
        "version": "Ansible 2.4.5"
      },
      {
        "status": "affected",
        "version": "Ansible 2.5.5"
      }
    ]
  }
]

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

6.2 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.9%