Upstream information

CVE-2018-10855 at MITRE

Description

Ansible 2.5 prior to 2.5.5, and 2.4 prior to 2.4.5, do not honor the no_log task flag for failed tasks. When the no_log flag has been used to protect sensitive data passed to a task from being logged, and that task does not run successfully, Ansible will expose sensitive data in log files and on the terminal of the user running Ansible.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.9 5.9
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector Network Network
Attack Complexity High High
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1097775 [RESOLVED / FIXED], 1099808 [RESOLVED / FIXED], 1109957 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • ansible >= 2.4.6.0-3.3.1
Patchnames:
HPE-Helion-OpenStack-8-2018-2943
SUSE OpenStack Cloud 8
  • ansible >= 2.4.6.0-3.3.1
Patchnames:
SUSE-OpenStack-Cloud-8-2018-2943
SUSE OpenStack Cloud Crowbar 8
  • ansible >= 2.4.6.0-3.3.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2018-2943
SUSE Package Hub 15
  • ansible >= 2.7.6-bp150.3.3.1
Patchnames:
openSUSE-2019-238
openSUSE Tumbleweed
  • ansible >= 2.9.24-1.2
  • ansible-doc >= 2.9.24-1.2
  • ansible-test >= 2.9.24-1.2
Patchnames:
openSUSE Tumbleweed GA ansible-2.9.24-1.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Manager Client Tools Beta for SLE 15 ansible Already fixed
SUSE Manager Client Tools for SLE 15 ansible Already fixed
SUSE Manager Proxy Module 4.3 ansible Already fixed
SUSE Manager Tools 15 ansible Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ansible Released
HPE Helion OpenStack 8 ansible1 Already fixed
HPE Helion OpenStack 8 ardana-ansible Released
HPE Helion OpenStack Cloud 8 ansible Affected
SUSE Manager Proxy Module 4.2 ansible Already fixed
SUSE OpenStack Cloud 7 ansible Not affected
SUSE OpenStack Cloud 8 ansible Released
SUSE OpenStack Cloud 8 ansible1 Already fixed
SUSE OpenStack Cloud 8 ardana-ansible Released
SUSE OpenStack Cloud Crowbar 8 ansible Released
SUSE Package Hub 15 ansible Released
Products at an unknown state of their lifecycle.
SUSE Manager Tools 15-BETA ansible Already fixed


SUSE Timeline for this CVE

CVE page created: Fri Jun 15 05:06:20 2018
CVE page last modified: Tue Jan 23 17:22:01 2024