Upstream information

CVE-2020-14365 at MITRE

Description

A flaw was found in the Ansible Engine, in ansible-engine 2.8.x before 2.8.15 and ansible-engine 2.9.x before 2.9.13, when installing packages using the dnf module. GPG signatures are ignored during installation even when disable_gpg_check is set to False, which is the default behavior. This flaw leads to malicious packages being installed on the system and arbitrary code executed via package installation scripts. The highest threat from this vulnerability is to integrity and system availability.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.6
Vector AV:L/AC:L/Au:N/C:N/I:C/A:C
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.1 6.3
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
Attack Vector Local Local
Attack Complexity Low High
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1175993 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • ansible >= 2.9.14-3.15.1
  • ardana-ansible >= 8.0+git.1596735237.54109b1-3.77.1
Patchnames:
HPE-Helion-OpenStack-8-2020-3309
SUSE Manager Tools 15-BETA
  • ansible >= 2.9.27-159000.3.12.2
  • ansible-doc >= 2.9.27-159000.3.12.2
Patchnames:
SUSE-SLE-Manager-Tools-15-BETA-2024-1427
SUSE OpenStack Cloud 8
  • ansible >= 2.9.14-3.15.1
  • ardana-ansible >= 8.0+git.1596735237.54109b1-3.77.1
Patchnames:
SUSE-OpenStack-Cloud-8-2020-3309
SUSE OpenStack Cloud Crowbar 8
  • ansible >= 2.9.14-3.15.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2020-3309


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Manager Client Tools Beta for SLE 15 ansible Released
SUSE Manager Client Tools for SLE 15 ansible Ignore
SUSE Manager Proxy Module 4.3 ansible Ignore
SUSE Manager Tools 15 ansible Ignore
SUSE Manager Tools 15-BETA ansible Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 ansible Released
SUSE OpenStack Cloud 8 ansible1 Unsupported
SUSE OpenStack Cloud 8 ardana-ansible Released
SUSE OpenStack Cloud 9 ansible1 Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ansible Released
HPE Helion OpenStack 8 ansible1 Unsupported
HPE Helion OpenStack 8 ardana-ansible Released
HPE Helion OpenStack Cloud 8 ansible Ignore
HPE Helion OpenStack Cloud 8 ansible1 Not affected
SUSE Manager Proxy Module 4.2 ansible Ignore
SUSE OpenStack Cloud 7 ansible Ignore
SUSE OpenStack Cloud Crowbar 8 ansible Released


SUSE Timeline for this CVE

CVE page created: Mon Aug 31 09:32:05 2020
CVE page last modified: Wed Apr 24 15:27:08 2024