Upstream information

CVE-2021-20178 at MITRE

Description

A flaw was found in ansible module where credentials are disclosed in the console log by default and not protected by the security feature when using the bitbucket_pipeline_variable module. This flaw allows an attacker to steal bitbucket_pipeline credentials. The highest threat from this vulnerability is to confidentiality.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.1
Vector AV:L/AC:L/Au:N/C:P/I:N/A:N
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1180816 [IN_PROGRESS], 1186493 [RESOLVED / DUPLICATE]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • ansible >= 2.9.22-3.18.1
Patchnames:
HPE-Helion-OpenStack-8-2021-2121
SUSE Manager Proxy Module 4.2
  • ansible >= 2.9.27-150000.1.14.1
  • ansible-doc >= 2.9.27-150000.1.14.1
Patchnames:
SUSE-SLE-Module-SUSE-Manager-Proxy-4.2-2022-3178
SUSE Manager Proxy Module 4.3
  • ansible >= 2.9.27-150000.1.14.1
  • ansible-doc >= 2.9.27-150000.1.14.1
Patchnames:
SUSE-SLE-Module-SUSE-Manager-Proxy-4.3-2022-3178
SUSE Manager Tools 15-BETA
  • ansible >= 2.9.27-159000.3.9.1
  • ansible-doc >= 2.9.27-159000.3.9.1
Patchnames:
SUSE-SLE-Manager-Tools-15-BETA-2024-196
SUSE Manager Tools 15
  • ansible >= 2.9.27-150000.1.14.1
  • ansible-doc >= 2.9.27-150000.1.14.1
Patchnames:
SUSE-SLE-Manager-Tools-15-2022-3178
SUSE OpenStack Cloud 8
  • ansible >= 2.9.22-3.18.1
Patchnames:
SUSE-OpenStack-Cloud-8-2021-2121
SUSE OpenStack Cloud Crowbar 8
  • ansible >= 2.9.22-3.18.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2021-2121
SUSE Package Hub 15 SP3
  • ansible >= 2.9.21-bp153.2.3.1
  • ansible-doc >= 2.9.21-bp153.2.3.1
  • ansible-test >= 2.9.21-bp153.2.3.1
Patchnames:
openSUSE-2022-81
openSUSE Leap 15.3
  • ansible >= 2.9.27-150000.1.14.1
  • ansible-doc >= 2.9.27-150000.1.14.1
  • ansible-test >= 2.9.27-150000.1.14.1
Patchnames:
openSUSE-2022-81
openSUSE-SLE-15.3-2022-3178
openSUSE Leap 15.4
  • ansible >= 2.9.27-150000.1.14.1
  • ansible-doc >= 2.9.27-150000.1.14.1
  • ansible-test >= 2.9.27-150000.1.14.1
Patchnames:
openSUSE-SLE-15.4-2022-3178
openSUSE Tumbleweed
  • ansible >= 2.9.24-1.2
  • ansible-doc >= 2.9.24-1.2
  • ansible-test >= 2.9.24-1.2
Patchnames:
openSUSE Tumbleweed GA ansible-2.9.24-1.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Manager Client Tools Beta for SLE 15 ansible Released
SUSE Manager Client Tools for SLE 15 ansible Released
SUSE Manager Proxy Module 4.3 ansible Released
SUSE Manager Tools 15 ansible Released
SUSE Manager Tools 15 SP1 ansible Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ansible Released
HPE Helion OpenStack 8 ansible1 Not affected
SUSE Linux Enterprise Server 11 SP3 ansible Released
SUSE Manager Proxy Module 4.2 ansible Released
SUSE OpenStack Cloud 7 ansible Not affected
SUSE OpenStack Cloud 8 ansible Released
SUSE OpenStack Cloud 8 ansible1 Not affected
SUSE OpenStack Cloud 9 ansible1 Not affected
SUSE OpenStack Cloud Crowbar 8 ansible Released
SUSE Package Hub 15 SP3 ansible Released
Products at an unknown state of their lifecycle.
SUSE Manager Tools 15-BETA ansible Released


SUSE Timeline for this CVE

CVE page created: Tue Jan 12 09:06:35 2021
CVE page last modified: Mon Jan 29 14:30:33 2024