ghsa-7j69-qfc3-2fq9
Vulnerability from github
Published
2023-12-13 00:30
Modified
2024-09-16 21:08
Severity ?
Summary
Ansible template injection vulnerability
Details
A template injection flaw was found in Ansible where a user's controller internal templating operations may remove the unsafe designation from template data. This issue could allow an attacker to use a specially crafted file to introduce templating injection when supplying templating data.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "ansible-core" }, "ranges": [ { "events": [ { "introduced": "2.16.0" }, { "fixed": "2.16.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "ansible-core" }, "ranges": [ { "events": [ { "introduced": "2.15.0" }, { "fixed": "2.15.8" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "ansible-core" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.14.12" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-5764" ], "database_specific": { "cwe_ids": [ "CWE-1336" ], "github_reviewed": true, "github_reviewed_at": "2023-12-20T20:30:30Z", "nvd_published_at": "2023-12-12T22:15:22Z", "severity": "MODERATE" }, "details": "A template injection flaw was found in Ansible where a user\u0027s controller internal templating operations may remove the unsafe designation from template data. This issue could allow an attacker to use a specially crafted file to introduce templating injection when supplying templating data.", "id": "GHSA-7j69-qfc3-2fq9", "modified": "2024-09-16T21:08:57Z", "published": "2023-12-13T00:30:37Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5764" }, { "type": "WEB", "url": "https://github.com/ansible/ansible/commit/270b39f6ff02511a2199505161218cbd1a5ae34f" }, { "type": "WEB", "url": "https://github.com/ansible/ansible/commit/7239d2d371bc6e274cbb7314e01431adce6ae25a" }, { "type": "WEB", "url": "https://github.com/ansible/ansible/commit/fea130480d261ea5bf6fcd5cf19a348f1686ceb1" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:7773" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2023-5764" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247629" }, { "type": "WEB", "url": "https://github.com/ansible/ansible" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X7Q6CHPVCHMZS5M7V22GOKFSXZAQ24EU" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", "type": "CVSS_V3" } ], "summary": "Ansible template injection vulnerability" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.