SUSE update for ansible



Published: 2021-06-22
Risk Low
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2021-20178
CVE-2021-20180
CVE-2021-20191
CVE-2021-20228
CVE-2021-3447
CWE-ID CWE-532
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE OpenStack Cloud Crowbar
Operating systems & Components / Operating system

HPE Helion Openstack
Operating systems & Components / Operating system

SUSE OpenStack Cloud
Operating systems & Components / Operating system

ansible
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU50428

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-20178

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to the snmp_facts module in Ansible discloses 'authkey' and 'privkey' credentials. A local user with access to the output of playbook execution can obtain SNMP credentials.

Mitigation

Update the affected package ansible to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8

HPE Helion Openstack: 8

SUSE OpenStack Cloud: 8

ansible: before 2.9.22-3.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212121-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU50429

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-20180

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to the bitbucket_pipeline_variable module in ansible-collection discloses by default credentials in the console log. A local user can obtain bitbucket_pipeline credentials.

Mitigation

Update the affected package ansible to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8

HPE Helion Openstack: 8

SUSE OpenStack Cloud: 8

ansible: before 2.9.22-3.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212121-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU50936

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-20191

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to software stores sensitive information into log files. A local user can read the log files and gain access to sensitive data.

Mitigation

Update the affected package ansible to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8

HPE Helion Openstack: 8

SUSE OpenStack Cloud: 8

ansible: before 2.9.22-3.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212121-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU50818

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-20228

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to software stores sensitive information into log files in the Ansible Engine|. A local user can read the log files and gain access to sensitive data.

Mitigation

Update the affected package ansible to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8

HPE Helion Openstack: 8

SUSE OpenStack Cloud: 8

ansible: before 2.9.22-3.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212121-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU52984

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3447

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to software stores sensitive information into log files. A flaw was found in several ansible modules, where parameters containing credentials, such as secrets, were being logged in plain-text on managed nodes, as well as being made visible on the controller node when run in verbose mode. These parameters were not protected by the no_log feature. A local user can read the log files and gain access to sensitive data.

Mitigation

Update the affected package ansible to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8

HPE Helion Openstack: 8

SUSE OpenStack Cloud: 8

ansible: before 2.9.22-3.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212121-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###