Search for packages
Package details: pkg:deb/debian/ansible@7.7.0%2Bdfsg-3%2Bdeb12u1
purl pkg:deb/debian/ansible@7.7.0%2Bdfsg-3%2Bdeb12u1
Vulnerabilities affecting this package (0)
Vulnerability Summary Fixed by
This package is not known to be affected by vulnerabilities.
Vulnerabilities fixed by this package (10)
Vulnerability Summary Aliases
VCID-2zwd-cb9n-aaaf Ansible discloses sensitive information in traceback error message CVE-2021-3620
GHSA-4r65-35qq-ch8j
PYSEC-2022-164
VCID-3fw9-kycf-vfa1 A flaw was found in Ansible, where sensitive information stored in Ansible Vault files can be exposed in plaintext during the execution of a playbook. This occurs when using tasks such as include_vars to load vaulted variables without setting the no_log: true parameter, resulting in sensitive data being printed in the playbook output or logs. This can lead to the unintentional disclosure of secrets like passwords or API keys, compromising security and potentially allowing unauthorized access or actions. CVE-2024-8775
GHSA-jpxc-vmjf-9fcj
VCID-6ccb-8t57-jqgt A flaw was found in Ansible-Core. This vulnerability allows attackers to bypass unsafe content protections using the hostvars object to reference and execute templated content. This issue can lead to arbitrary code execution if remote data or module outputs are improperly templated within playbooks. CVE-2024-11079
GHSA-99w6-3xph-cx78
VCID-6n8k-ghk4-aaaf ec2_key module prints out the private key directly to the standard output CVE-2023-4237
GHSA-ww3m-ffrm-qvqv
VCID-74xq-gksz-uqe7 A flaw was found in Ansible. The ansible-core `user` module can allow an unprivileged user to silently create or replace the contents of any file on any system path and take ownership of it when a privileged user executes the `user` module against the unprivileged user's home directory. If the unprivileged user has traversal permissions on the directory containing the exploited target file, they retain full control over the contents of the file as its owner. CVE-2024-9902
GHSA-32p4-gm2c-wmch
VCID-9gda-985f-aaam ansible: Template Injection CVE-2023-5764
GHSA-7j69-qfc3-2fq9
VCID-ekq1-r5f7-aaan Improper Handling of Parameters A flaw was found in Ansible in the amazon.aws collection when using the tower_callback parameter from the amazon.aws.ec2_instance module. This flaw allows an attacker to take advantage of this issue as the module is handling the parameter insecurely, leading to the password leaking in the logs. CVE-2022-3697
GHSA-cpx3-93w7-457x
VCID-fp7m-vzdr-aaap ansible-core: possible information leak in tasks that ignore ANSIBLE_NO_LOG configuration CVE-2024-0690
GHSA-h24r-m9qc-pvpg
PYSEC-2024-36
VCID-khtx-uv3b-aaaj malicious role archive can cause ansible-galaxy to overwrite arbitrary files CVE-2023-5115
GHSA-jpvw-p8pr-9g2x
VCID-xhtk-kssv-aaad A flaw was found in Ansible, where a user's controller is vulnerable to template injection. This issue can occur through facts used in the template if the user is trying to put templates in multi-line YAML strings and the facts being handled do not routinely include special template characters. This flaw allows attackers to perform command injection, which discloses sensitive information. The highest threat from this vulnerability is to confidentiality and integrity. CVE-2021-3583
GHSA-2pfh-q76x-gwvm
PYSEC-2021-358

Date Actor Action Vulnerability Source VulnerableCode Version
2025-06-22T15:33:06.362704+00:00 Debian Importer Fixing VCID-fp7m-vzdr-aaap https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-22T08:39:11.289240+00:00 Debian Importer Fixing VCID-9gda-985f-aaam https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T10:47:27.016176+00:00 Debian Importer Fixing VCID-ekq1-r5f7-aaan https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T10:07:29.061573+00:00 Debian Importer Fixing VCID-74xq-gksz-uqe7 https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T08:46:52.452392+00:00 Debian Importer Fixing VCID-2zwd-cb9n-aaaf https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T23:46:04.385757+00:00 Debian Importer Fixing VCID-3fw9-kycf-vfa1 https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T23:13:19.137627+00:00 Debian Importer Fixing VCID-khtx-uv3b-aaaj https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T21:10:24.659214+00:00 Debian Importer Fixing VCID-6ccb-8t57-jqgt https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T20:38:33.147482+00:00 Debian Importer Fixing VCID-xhtk-kssv-aaad https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-05T14:26:16.548541+00:00 Debian Importer Fixing VCID-xhtk-kssv-aaad https://security-tracker.debian.org/tracker/data/json 36.1.0
2025-04-13T02:25:40.158762+00:00 Debian Oval Importer Fixing VCID-74xq-gksz-uqe7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:25:36.025418+00:00 Debian Oval Importer Fixing VCID-3fw9-kycf-vfa1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-07T00:23:12.579261+00:00 Debian Importer Fixing VCID-6n8k-ghk4-aaaf https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-06T08:47:50.236027+00:00 Debian Importer Fixing VCID-fp7m-vzdr-aaap https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-06T02:12:13.877519+00:00 Debian Importer Fixing VCID-9gda-985f-aaam https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T07:54:18.136478+00:00 Debian Importer Fixing VCID-ekq1-r5f7-aaan https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T07:24:40.506743+00:00 Debian Importer Fixing VCID-74xq-gksz-uqe7 https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T06:02:45.729401+00:00 Debian Importer Fixing VCID-2zwd-cb9n-aaaf https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T02:27:25.274630+00:00 Debian Importer Fixing VCID-3fw9-kycf-vfa1 https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T01:53:36.227723+00:00 Debian Importer Fixing VCID-khtx-uv3b-aaaj https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-03T23:49:34.229347+00:00 Debian Importer Fixing VCID-6ccb-8t57-jqgt https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-03T23:24:59.157329+00:00 Debian Importer Fixing VCID-xhtk-kssv-aaad https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-02-22T06:40:25.690469+00:00 Debian Importer Fixing VCID-74xq-gksz-uqe7 https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T06:28:25.550103+00:00 Debian Importer Fixing VCID-3fw9-kycf-vfa1 https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T18:08:12.514241+00:00 Debian Importer Fixing VCID-6ccb-8t57-jqgt https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T17:55:38.630010+00:00 Debian Importer Fixing VCID-fp7m-vzdr-aaap https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T17:08:36.831271+00:00 Debian Importer Fixing VCID-9gda-985f-aaam https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T15:02:37.162066+00:00 Debian Importer Fixing VCID-khtx-uv3b-aaaj https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T13:39:24.278982+00:00 Debian Importer Fixing VCID-6n8k-ghk4-aaaf https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T01:17:42.271983+00:00 Debian Importer Fixing VCID-ekq1-r5f7-aaan https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-20T02:35:03.710388+00:00 Debian Importer Fixing VCID-2zwd-cb9n-aaaf https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-20T02:19:55.992616+00:00 Debian Importer Fixing VCID-xhtk-kssv-aaad https://security-tracker.debian.org/tracker/data/json 35.1.0
2024-11-24T06:42:44.717653+00:00 Debian Importer Fixing VCID-6ccb-8t57-jqgt https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T06:32:40.830619+00:00 Debian Importer Fixing VCID-fp7m-vzdr-aaap https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T05:48:43.258527+00:00 Debian Importer Fixing VCID-9gda-985f-aaam https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T03:59:09.453848+00:00 Debian Importer Fixing VCID-khtx-uv3b-aaaj https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T02:41:07.754523+00:00 Debian Importer Fixing VCID-6n8k-ghk4-aaaf https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-23T16:36:16.269739+00:00 Debian Importer Fixing VCID-ekq1-r5f7-aaan https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-22T20:29:12.731986+00:00 Debian Importer Fixing VCID-2zwd-cb9n-aaaf https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-22T20:25:11.343975+00:00 Debian Importer Fixing VCID-xhtk-kssv-aaad https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-10-11T03:20:02.589917+00:00 Debian Importer Fixing VCID-fp7m-vzdr-aaap https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T02:48:03.986177+00:00 Debian Importer Fixing VCID-9gda-985f-aaam https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T01:20:10.045473+00:00 Debian Importer Fixing VCID-khtx-uv3b-aaaj https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T00:16:53.678299+00:00 Debian Importer Fixing VCID-6n8k-ghk4-aaaf https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-10T14:19:05.288092+00:00 Debian Importer Fixing VCID-ekq1-r5f7-aaan https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-09T19:07:21.396550+00:00 Debian Importer Fixing VCID-2zwd-cb9n-aaaf https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-09T18:56:41.205600+00:00 Debian Importer Fixing VCID-xhtk-kssv-aaad https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-09-20T07:31:50.682042+00:00 Debian Importer Fixing VCID-fp7m-vzdr-aaap https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-20T07:03:19.028428+00:00 Debian Importer Fixing VCID-9gda-985f-aaam https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-20T05:47:53.349433+00:00 Debian Importer Fixing VCID-khtx-uv3b-aaaj https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-20T04:50:40.494996+00:00 Debian Importer Fixing VCID-6n8k-ghk4-aaaf https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-19T20:37:21.851126+00:00 Debian Importer Fixing VCID-ekq1-r5f7-aaan https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-19T03:28:55.256885+00:00 Debian Importer Fixing VCID-2zwd-cb9n-aaaf https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-19T03:19:15.267074+00:00 Debian Importer Fixing VCID-xhtk-kssv-aaad https://security-tracker.debian.org/tracker/data/json 34.0.1