// For flags

CVE-2023-5764

Ansible: template injection

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

A template injection flaw was found in Ansible where a user's controller internal templating operations may remove the unsafe designation from template data. This issue could allow an attacker to use a specially crafted file to introduce templating injection when supplying templating data.

Se encontró una falla de inyección de plantilla en Ansible donde las operaciones de creación de plantillas internas del controlador de un usuario pueden eliminar la designación insegura de los datos de la plantilla. Este problema podría permitir que un atacante utilice un archivo especialmente manipulado para introducir la inyección de código al proporcionar datos de plantillas.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2023-10-25 CVE Reserved
  • 2023-12-12 CVE Published
  • 2023-12-21 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-1336: Improper Neutralization of Special Elements Used in a Template Engine
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Redhat
Search vendor "Redhat"
Ansible Automation Platform
Search vendor "Redhat" for product "Ansible Automation Platform"
2.4
Search vendor "Redhat" for product "Ansible Automation Platform" and version "2.4"
-
Affected
in Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
8.0
Search vendor "Redhat" for product "Enterprise Linux" and version "8.0"
-
Safe
Redhat
Search vendor "Redhat"
Ansible Automation Platform
Search vendor "Redhat" for product "Ansible Automation Platform"
2.4
Search vendor "Redhat" for product "Ansible Automation Platform" and version "2.4"
-
Affected
in Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
9.0
Search vendor "Redhat" for product "Enterprise Linux" and version "9.0"
-
Safe
Redhat
Search vendor "Redhat"
Ansible Developer
Search vendor "Redhat" for product "Ansible Developer"
1.1
Search vendor "Redhat" for product "Ansible Developer" and version "1.1"
-
Affected
in Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
8.0
Search vendor "Redhat" for product "Enterprise Linux" and version "8.0"
-
Safe
Redhat
Search vendor "Redhat"
Ansible Developer
Search vendor "Redhat" for product "Ansible Developer"
1.1
Search vendor "Redhat" for product "Ansible Developer" and version "1.1"
-
Affected
in Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
9.0
Search vendor "Redhat" for product "Enterprise Linux" and version "9.0"
-
Safe
Redhat
Search vendor "Redhat"
Ansible Inside
Search vendor "Redhat" for product "Ansible Inside"
1.2
Search vendor "Redhat" for product "Ansible Inside" and version "1.2"
-
Affected
in Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
8.0
Search vendor "Redhat" for product "Enterprise Linux" and version "8.0"
-
Safe
Redhat
Search vendor "Redhat"
Ansible Inside
Search vendor "Redhat" for product "Ansible Inside"
1.2
Search vendor "Redhat" for product "Ansible Inside" and version "1.2"
-
Affected
in Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
9.0
Search vendor "Redhat" for product "Enterprise Linux" and version "9.0"
-
Safe
Redhat
Search vendor "Redhat"
Ansible
Search vendor "Redhat" for product "Ansible"
< 2.14.12
Search vendor "Redhat" for product "Ansible" and version " < 2.14.12"
-
Affected
Redhat
Search vendor "Redhat"
Ansible
Search vendor "Redhat" for product "Ansible"
>= 2.15.0 < 2.15.7
Search vendor "Redhat" for product "Ansible" and version " >= 2.15.0 < 2.15.7"
-
Affected
Redhat
Search vendor "Redhat"
Ansible
Search vendor "Redhat" for product "Ansible"
2.16.0
Search vendor "Redhat" for product "Ansible" and version "2.16.0"
-
Affected
Redhat
Search vendor "Redhat"
Ansible
Search vendor "Redhat" for product "Ansible"
2.16.0
Search vendor "Redhat" for product "Ansible" and version "2.16.0"
beta1
Affected
Redhat
Search vendor "Redhat"
Ansible
Search vendor "Redhat" for product "Ansible"
2.16.0
Search vendor "Redhat" for product "Ansible" and version "2.16.0"
beta2
Affected
Redhat
Search vendor "Redhat"
Ansible
Search vendor "Redhat" for product "Ansible"
2.16.0
Search vendor "Redhat" for product "Ansible" and version "2.16.0"
rc1
Affected
Fedoraproject
Search vendor "Fedoraproject"
Extra Packages For Enterprise Linux
Search vendor "Fedoraproject" for product "Extra Packages For Enterprise Linux"
8.0
Search vendor "Fedoraproject" for product "Extra Packages For Enterprise Linux" and version "8.0"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
38
Search vendor "Fedoraproject" for product "Fedora" and version "38"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
39
Search vendor "Fedoraproject" for product "Fedora" and version "39"
-
Affected