SUSE SLES15 : Important security update for SUSE Manager Client Tools (SUSE-SU-2022:3178-1)

high Nessus Plugin ID 164906

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:3178-1 advisory.

- A flaw was found in ansible module where credentials are disclosed in the console log by default and not protected by the security feature when using the bitbucket_pipeline_variable module. This flaw allows an attacker to steal bitbucket_pipeline credentials. The highest threat from this vulnerability is to confidentiality. (CVE-2021-20178, CVE-2021-20180)

- A flaw was found in ansible. Credentials, such as secrets, are being disclosed in console log by default and not protected by no_log feature when using those modules. An attacker can take advantage of this information to steal those credentials. The highest threat from this vulnerability is to data confidentiality. Versions before ansible 2.9.18 are affected. (CVE-2021-20191)

- A flaw was found in the Ansible Engine 2.9.18, where sensitive info is not masked by default and is not protected by the no_log feature when using the sub-option feature of the basic.py module. This flaw allows an attacker to obtain sensitive information. The highest threat from this vulnerability is to confidentiality. (CVE-2021-20228)

- A flaw was found in several ansible modules, where parameters containing credentials, such as secrets, were being logged in plain-text on managed nodes, as well as being made visible on the controller node when run in verbose mode. These parameters were not protected by the no_log feature. An attacker can take advantage of this information to steal those credentials, provided when they have access to the log files containing them. The highest threat from this vulnerability is to data confidentiality. This flaw affects Red Hat Ansible Automation Platform in versions before 1.2.2 and Ansible Tower in versions before 3.8.2.
(CVE-2021-3447)

- A flaw was found in Ansible, where a user's controller is vulnerable to template injection. This issue can occur through facts used in the template if the user is trying to put templates in multi-line YAML strings and the facts being handled do not routinely include special template characters. This flaw allows attackers to perform command injection, which discloses sensitive information. The highest threat from this vulnerability is to confidentiality and integrity. (CVE-2021-3583)

- A flaw was found in Ansible Engine's ansible-connection module, where sensitive information such as the Ansible user credentials is disclosed by default in the traceback error message. The highest threat from this vulnerability is to confidentiality. (CVE-2021-3620)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected golang-github-prometheus-node_exporter package.

See Also

https://bugzilla.suse.com/1176460

https://bugzilla.suse.com/1180816

https://bugzilla.suse.com/1180942

https://bugzilla.suse.com/1181119

https://bugzilla.suse.com/1181935

https://bugzilla.suse.com/1183684

https://bugzilla.suse.com/1187725

https://bugzilla.suse.com/1188061

https://bugzilla.suse.com/1193585

https://bugzilla.suse.com/1197963

https://bugzilla.suse.com/1199528

https://bugzilla.suse.com/1200142

https://bugzilla.suse.com/1200591

https://bugzilla.suse.com/1200968

https://bugzilla.suse.com/1200970

https://bugzilla.suse.com/1201003

https://bugzilla.suse.com/1202614

https://www.suse.com/security/cve/CVE-2021-20178

https://www.suse.com/security/cve/CVE-2021-20180

https://www.suse.com/security/cve/CVE-2021-20191

https://www.suse.com/security/cve/CVE-2021-20228

https://www.suse.com/security/cve/CVE-2021-3447

https://www.suse.com/security/cve/CVE-2021-3583

https://www.suse.com/security/cve/CVE-2021-3620

http://www.nessus.org/u?c54d0010

Plugin Details

Severity: High

ID: 164906

File Name: suse_SU-2022-3178-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 9/9/2022

Updated: 7/14/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2021-20228

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:golang-github-prometheus-node_exporter, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/8/2022

Vulnerability Publication Date: 2/21/2021

Reference Information

CVE: CVE-2021-20178, CVE-2021-20180, CVE-2021-20191, CVE-2021-20228, CVE-2021-3447, CVE-2021-3583, CVE-2021-3620

SuSE: SUSE-SU-2022:3178-1