The 'ansible-core' package on Fedora 39 is missing an update announced via the FEDORA-2023-3a0ce521ab advisory. An update is required
Reporter | Title | Published | Views | Family All 44 |
---|---|---|---|---|
OSV | Ansible template injection vulnerability | 13 Dec 202300:30 | – | osv |
OSV | ansible-documentation-2.15.7-1.1 on GA media | 15 Jun 202400:00 | – | osv |
OSV | ansible vulnerabilities | 25 Jun 202411:07 | – | osv |
OSV | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update | 16 Sep 202416:14 | – | osv |
OSV | ansible regression | 2 Dec 202409:08 | – | osv |
OSV | ansible-core-2.16-2.16.9-1.1 on GA media | 9 Aug 202400:00 | – | osv |
OpenVAS | Fedora: Security Advisory (FEDORA-2023-2aa09dd8d8) | 10 Sep 202400:00 | – | openvas |
OpenVAS | Fedora: Security Advisory (FEDORA-2023-3a0ce521ab) | 20 Dec 202300:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-6846-2) | 3 Dec 202400:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-6846-1) | 26 Jun 202400:00 | – | openvas |
# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.0.885473");
script_version("2025-01-13T08:32:03+0000");
script_cve_id("CVE-2023-5764");
script_tag(name:"cvss_base", value:"6.8");
script_tag(name:"cvss_base_vector", value:"AV:L/AC:L/Au:S/C:C/I:C/A:C");
script_tag(name:"last_modification", value:"2025-01-13 08:32:03 +0000 (Mon, 13 Jan 2025)");
script_tag(name:"severity_vector", value:"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
script_tag(name:"severity_origin", value:"NVD");
script_tag(name:"severity_date", value:"2023-12-20 17:35:00 +0000 (Wed, 20 Dec 2023)");
script_tag(name:"creation_date", value:"2023-12-20 02:18:34 +0000 (Wed, 20 Dec 2023)");
script_name("Fedora: Security Advisory for ansible-core (FEDORA-2023-3a0ce521ab)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2023 Greenbone AG");
script_family("Fedora Local Security Checks");
script_xref(name:"Advisory-ID", value:"FEDORA-2023-3a0ce521ab");
script_xref(name:"URL", value:"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KOZKZ5XRUYTWSJUS7KE7QQ6FQ37PEHUH");
script_tag(name:"summary", value:"The remote host is missing an update for the 'ansible-core'
package(s) announced via the FEDORA-2023-3a0ce521ab advisory.
Note: This VT has been deprecated as a duplicate.");
script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");
script_tag(name:"insight", value:"Ansible is a radically simple model-driven configuration management,
multi-node deployment, and remote task execution system. Ansible works
over SSH and does not require any software or daemons to be installed
on remote nodes. Extension modules can be written in any language and
are transferred to managed machines automatically.
This is the base part of ansible (the engine).");
script_tag(name:"affected", value:"'ansible-core' package(s) on Fedora 39.");
script_tag(name:"solution", value:"Please install the updated package(s).");
script_tag(name:"solution_type", value:"VendorFix");
script_tag(name:"qod_type", value:"package");
script_tag(name:"deprecated", value:TRUE);
exit(0);
}
exit(66);
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo