CVE-2023-5764

NameCVE-2023-5764
DescriptionA template injection flaw was found in Ansible where a user's controller internal templating operations may remove the unsafe designation from template data. This issue could allow an attacker to use a specially crafted file to introduce templating injection when supplying templating data.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1057427

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ansible (PTS)jessie, jessie (lts)1.7.2+dfsg-2+deb8u3vulnerable
stretch (security), stretch (lts), stretch2.2.1.0-2+deb9u3vulnerable
buster2.7.7+dfsg-1+deb10u1vulnerable
buster (security)2.7.7+dfsg-1+deb10u2vulnerable
bullseye2.10.7+merged+base+2.10.8+dfsg-1vulnerable
bookworm7.3.0+dfsg-1fixed
trixie, sid9.5.1+dfsg-1fixed
ansible-core (PTS)bookworm2.14.3-1vulnerable
trixie, sid2.16.6-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ansiblesourcejessie(unfixed)end-of-life
ansiblesourcestretch(unfixed)end-of-life
ansiblesource(unstable)5.4.0-1
ansible-coresource(unstable)2.14.13-11057427

Notes

[bookworm] - ansible-core <no-dsa> (Minor issue)
[bullseye] - ansible <no-dsa> (Minor issue)
ansible-core was split off from src:ansible with 4.6.0-1 in experimental/5.4.0-1 in sid
https://bugzilla.redhat.com/show_bug.cgi?id=2247629
https://github.com/ansible/ansible/pull/82293 (stable-2.16)
https://github.com/ansible/ansible/pull/82294 (stable-2.15)
https://github.com/ansible/ansible/pull/82295 (stable-2.14)
https://github.com/ansible/ansible/commit/7239d2d371bc6e274cbb7314e01431adce6ae25a (v2.14.12rc1)

Search for package or bug name: Reporting problems