A flaw was discovered in the way Ansible templating was implemented in versions before 2.6.18, 2.7.12 and 2.8.2, causing the possibility of information disclosure through unexpected variable substitution. By taking advantage of unintended variable substitution the content of any variable may be disclosed.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-07-30T22:12:30

Updated: 2024-08-04T22:10:09.972Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10156

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-30T23:15:12.043

Modified: 2022-04-19T15:36:33.477

Link: CVE-2019-10156

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-06-04T00:00:00Z

Links: CVE-2019-10156 - Bugzilla