Upstream information

CVE-2024-0690 at MITRE

Description

An information disclosure flaw was found in ansible-core due to a failure to respect the ANSIBLE_NO_LOG configuration in some scenarios. Information is still included in the output in certain tasks, such as loop items. Depending on the task, this issue may include sensitive information, such as decrypted secret values.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 5.1
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity Low High
Privileges Required Low None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High None
Integrity Impact None None
Availability Impact None High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1219002 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Manager Tools 15-BETA
  • ansible >= 2.9.27-159000.3.12.2
  • ansible-doc >= 2.9.27-159000.3.12.2
Patchnames:
SUSE-SLE-Manager-Tools-15-BETA-2024-1427
openSUSE Tumbleweed
  • ansible-core >= 2.16.3-1.1
  • ansible-test >= 2.16.3-1.1
Patchnames:
openSUSE Tumbleweed GA ansible-core-2.16.3-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Manager Client Tools Beta for SLE 15 ansible Released
SUSE Manager Client Tools for SLE 15 ansible Won't fix
SUSE Manager Proxy Module 4.3 ansible Won't fix
SUSE Manager Tools 15 ansible Won't fix
SUSE Manager Tools 15-BETA ansible Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 ansible Won't fix
SUSE OpenStack Cloud 8 ansible1 Not affected
SUSE OpenStack Cloud 9 ansible1 Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ansible Won't fix
HPE Helion OpenStack 8 ansible1 Not affected
SUSE Manager Proxy Module 4.2 ansible Affected
SUSE OpenStack Cloud Crowbar 8 ansible Won't fix


SUSE Timeline for this CVE

CVE page created: Thu Jan 18 19:00:15 2024
CVE page last modified: Wed Apr 24 15:36:42 2024