Upstream information

CVE-2016-8647 at MITRE

Description

An input validation vulnerability was found in Ansible's mysql_user module before 2.2.1.0, which may fail to correctly change a password in certain circumstances. Thus the previous password would still be active when it should have been changed.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4 3.5
Vector AV:N/AC:L/Au:S/C:N/I:P/A:N AV:N/AC:M/Au:S/C:N/I:P/A:N
Access Vector Network Network
Access Complexity Low Medium
Authentication Single Single
Confidentiality Impact None None
Integrity Impact Partial Partial
Availability Impact None None
CVSS v3 Scores
  National Vulnerability Database
Base Score 4.9
Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required High
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact High
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entries: 1008038 [RESOLVED / FIXED], 1010940 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • ansible >= 2.9.14-3.15.1
  • ardana-ansible >= 8.0+git.1596735237.54109b1-3.77.1
Patchnames:
HPE-Helion-OpenStack-8-2020-3309
SUSE Manager Tools 15-BETA
  • ansible >= 2.9.27-159000.3.12.2
  • ansible-doc >= 2.9.27-159000.3.12.2
Patchnames:
SUSE-SLE-Manager-Tools-15-BETA-2024-1427
SUSE OpenStack Cloud 8
  • ansible >= 2.9.14-3.15.1
  • ardana-ansible >= 8.0+git.1596735237.54109b1-3.77.1
Patchnames:
SUSE-OpenStack-Cloud-8-2020-3309
SUSE OpenStack Cloud Crowbar 8
  • ansible >= 2.9.14-3.15.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2020-3309


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Manager Client Tools Beta for SLE 15 ansible Released
SUSE Manager Client Tools for SLE 15 ansible Not affected
SUSE Manager Proxy Module 4.3 ansible Not affected
SUSE Manager Tools 15 ansible Not affected
SUSE Manager Tools 15-BETA ansible Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 ansible Released
SUSE OpenStack Cloud 8 ansible1 Not affected
SUSE OpenStack Cloud 8 ardana-ansible Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ansible Released
HPE Helion OpenStack 8 ansible1 Not affected
HPE Helion OpenStack 8 ardana-ansible Released
SUSE Manager Proxy Module 4.2 ansible Not affected
SUSE OpenStack Cloud Crowbar 8 ansible Released


SUSE Timeline for this CVE

CVE page created: Thu Nov 17 18:30:32 2016
CVE page last modified: Wed Apr 24 15:16:29 2024