Upstream information

CVE-2023-5115 at MITRE

Description

An absolute path traversal attack exists in the Ansible automation platform. This flaw allows an attacker to craft a malicious Ansible role and make the victim execute the role. A symlink can be used to overwrite a file outside of the extraction path.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.3 6.3
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required Low Low
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact Low Low
Integrity Impact High High
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1215606 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • ansible-core >= 2.15.5-1.1
  • ansible-test >= 2.15.5-1.1
Patchnames:
openSUSE Tumbleweed GA ansible-core-2.15.5-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Manager Client Tools Beta for SLE 15 ansible Won't fix
SUSE Manager Client Tools for SLE 15 ansible Unsupported
SUSE Manager Proxy Module 4.3 ansible Unsupported
SUSE Manager Tools 15 ansible Unsupported
SUSE Manager Tools 15-BETA ansible Won't fix
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 ansible Won't fix
SUSE OpenStack Cloud 8 ansible1 Not affected
SUSE OpenStack Cloud 9 ansible1 Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ansible Won't fix
HPE Helion OpenStack 8 ansible1 Not affected
SUSE Manager Proxy Module 4.2 ansible Affected
SUSE OpenStack Cloud Crowbar 8 ansible Won't fix


SUSE Timeline for this CVE

CVE page created: Thu Sep 21 22:00:06 2023
CVE page last modified: Mon Apr 15 16:12:44 2024