Search for packages
Package details: pkg:pypi/ansible@0
purl pkg:pypi/ansible@0
Tags Ghost
Next non-vulnerable version 8.5.0
Latest non-vulnerable version 8.5.0
Risk 4.5
Vulnerabilities affecting this package (13)
Vulnerability Summary Fixed by
VCID-1puc-u4y9-aaap
Aliases:
CVE-2019-14904
GHSA-gwr8-5j83-483c
PYSEC-2020-161
PYSEC-2020-180
A flaw was found in the solaris_zone module from the Ansible Community modules. When setting the name for the zone on the Solaris host, the zone name is checked by listing the process with the 'ps' bare command on the remote machine. An attacker could take advantage of this flaw by crafting the name of the zone and executing arbitrary commands in the remote host. Ansible Engine 2.7.15, 2.8.7, and 2.9.2 as well as previous versions are affected.
2.7.15
Affected by 32 other vulnerabilities.
2.8.7
Affected by 30 other vulnerabilities.
2.9.2
Affected by 30 other vulnerabilities.
2.9.3
Affected by 29 other vulnerabilities.
VCID-4256-s7ta-aaar
Aliases:
CVE-2018-16837
GHSA-hwrm-63v2-42g4
PYSEC-2018-44
Ansible "User" module leaks any data which is passed on as a parameter to ssh-keygen. This could lean in undesirable situations such as passphrases credentials passed as a parameter for the ssh-keygen executable. Showing those credentials in clear text form for every user which have access just to the process list.
2.0.0.1
Affected by 41 other vulnerabilities.
2.5.11
Affected by 34 other vulnerabilities.
2.6.7
Affected by 35 other vulnerabilities.
2.7.1
Affected by 39 other vulnerabilities.
VCID-56gr-ex7m-aaap
Aliases:
CVE-2018-16859
GHSA-v735-2pp6-h86r
PYSEC-2018-60
Execution of Ansible playbooks on Windows platforms with PowerShell ScriptBlock logging and Module logging enabled can allow for 'become' passwords to appear in EventLogs in plaintext. A local user with administrator privileges on the machine can view these logs and discover the plaintext password. Ansible Engine 2.8 and older are believed to be vulnerable.
2.5.13
Affected by 34 other vulnerabilities.
2.6.10
Affected by 35 other vulnerabilities.
2.7.4
Affected by 38 other vulnerabilities.
2.8.1
Affected by 37 other vulnerabilities.
VCID-5r5b-u8py-aaan
Aliases:
CVE-2016-8614
GHSA-cmwx-9m2h-x7v4
PYSEC-2018-37
A flaw was found in Ansible before version 2.2.0. The apt_key module does not properly verify key fingerprints, allowing remote adversary to create an OpenPGP key which matches the short key ID and inject this key instead of the correct key.
2.2.0
Affected by 1 other vulnerability.
2.2.0.0
Affected by 40 other vulnerabilities.
VCID-czq6-67wz-aaag
Aliases:
CVE-2016-8628
GHSA-jg4f-jqm5-4mgq
PYSEC-2018-38
Ansible before version 2.2.0 fails to properly sanitize fact variables sent from the Ansible controller. An attacker with the ability to create special variables on the controller could execute arbitrary commands on Ansible clients as the user Ansible runs as.
2.2.0
Affected by 1 other vulnerability.
2.2.0.0
Affected by 40 other vulnerabilities.
VCID-dp5x-5n9f-aaah
Aliases:
CVE-2020-1733
GHSA-g4mq-6fp5-qwcf
PYSEC-2020-5
A race condition flaw was found in Ansible Engine 2.7.17 and prior, 2.8.9 and prior, 2.9.6 and prior when running a playbook with an unprivileged become user. When Ansible needs to run a module with become user, the temporary directory is created in /var/tmp. This directory is created with "umask 77 && mkdir -p <dir>"; this operation does not fail if the directory already exists and is owned by another user. An attacker could take advantage to gain control of the become user as the target directory can be retrieved by iterating '/proc/<pid>/cmdline'.
2.7.17
Affected by 23 other vulnerabilities.
2.7.18
Affected by 23 other vulnerabilities.
2.8.0a1
Affected by 32 other vulnerabilities.
2.8.8
Affected by 29 other vulnerabilities.
2.8.9
Affected by 24 other vulnerabilities.
2.8.10
Affected by 28 other vulnerabilities.
2.8.11
Affected by 21 other vulnerabilities.
2.9.6
Affected by 23 other vulnerabilities.
2.9.7
Affected by 18 other vulnerabilities.
VCID-n3vw-pvhw-aaaf
Aliases:
CVE-2020-1738
GHSA-f85h-23mf-2fwh
PYSEC-2020-10
A flaw was found in Ansible Engine when the module package or service is used and the parameter 'use' is not specified. If a previous task is executed with a malicious user, the module sent can be selected by the attacker using the ansible facts file. All versions in 2.7.x, 2.8.x and 2.9.x branches are believed to be vulnerable.
2.7.17
Affected by 23 other vulnerabilities.
2.8.0a1
Affected by 32 other vulnerabilities.
2.8.9
Affected by 24 other vulnerabilities.
2.9.6
Affected by 23 other vulnerabilities.
2.9.20rc1
Affected by 9 other vulnerabilities.
VCID-nqsx-thdv-aaac
Aliases:
CVE-2020-1739
GHSA-923p-fr2c-g5m2
PYSEC-2020-11
A flaw was found in Ansible 2.7.16 and prior, 2.8.8 and prior, and 2.9.5 and prior when a password is set with the argument "password" of svn module, it is used on svn command line, disclosing to other users within the same node. An attacker could take advantage by reading the cmdline file from that particular PID on the procfs.
2.7.17
Affected by 23 other vulnerabilities.
2.8.0a1
Affected by 32 other vulnerabilities.
2.8.9
Affected by 24 other vulnerabilities.
2.8.11
Affected by 21 other vulnerabilities.
2.9.6
Affected by 23 other vulnerabilities.
2.9.7
Affected by 18 other vulnerabilities.
VCID-q52e-x2mz-aaaa
Aliases:
CVE-2016-8647
GHSA-x4cm-m36h-c6qj
PYSEC-2018-58
An input validation vulnerability was found in Ansible's mysql_user module before 2.2.1.0, which may fail to correctly change a password in certain circumstances. Thus the previous password would still be active when it should have been changed.
2.2.1.0
Affected by 38 other vulnerabilities.
VCID-t2tw-36t9-aaab
Aliases:
CVE-2020-1737
GHSA-893h-35v4-mxqx
PYSEC-2020-9
A flaw was found in Ansible 2.7.17 and prior, 2.8.9 and prior, and 2.9.6 and prior when using the Extract-Zip function from the win_unzip module as the extracted file(s) are not checked if they belong to the destination folder. An attacker could take advantage of this flaw by crafting an archive anywhere in the file system, using a path traversal. This issue is fixed in 2.10.
2.7.17
Affected by 23 other vulnerabilities.
2.7.18
Affected by 23 other vulnerabilities.
2.8.0a1
Affected by 32 other vulnerabilities.
2.8.9
Affected by 24 other vulnerabilities.
2.8.10
Affected by 28 other vulnerabilities.
2.9.6
Affected by 23 other vulnerabilities.
2.9.7
Affected by 18 other vulnerabilities.
VCID-ucre-31md-aaad
Aliases:
CVE-2019-14846
GHSA-pm48-cvv2-29q5
PYSEC-2019-4
PYSEC-2019-74
In Ansible, all Ansible Engine versions up to ansible-engine 2.8.5, ansible-engine 2.7.13, ansible-engine 2.6.19, were logging at the DEBUG level which lead to a disclosure of credentials if a plugin used a library that logged credentials at the DEBUG level. This flaw does not affect Ansible modules, as those are executed in a separate process.
2.6.20
Affected by 30 other vulnerabilities.
2.7.14
Affected by 33 other vulnerabilities.
2.8.6
Affected by 31 other vulnerabilities.
2.9.0b1
Affected by 33 other vulnerabilities.
VCID-xhtk-kssv-aaad
Aliases:
CVE-2021-3583
GHSA-2pfh-q76x-gwvm
PYSEC-2021-358
A flaw was found in Ansible, where a user's controller is vulnerable to template injection. This issue can occur through facts used in the template if the user is trying to put templates in multi-line YAML strings and the facts being handled do not routinely include special template characters. This flaw allows attackers to perform command injection, which discloses sensitive information. The highest threat from this vulnerability is to confidentiality and integrity.
2.9.23
Affected by 8 other vulnerabilities.
2.10.11rc1
Affected by 0 other vulnerabilities.
2.11.2rc1
Affected by 0 other vulnerabilities.
4.2.0
Affected by 2 other vulnerabilities.
VCID-yxyq-9868-aaaj
Aliases:
CVE-2018-10874
GHSA-3xvg-x47j-x75w
PYSEC-2018-81
In ansible it was found that inventory variables are loaded from current working directory when running ad-hoc command which are under attacker's control, allowing to run arbitrary code as a result.
2.0.0.1
Affected by 41 other vulnerabilities.
2.4.6.0
Affected by 35 other vulnerabilities.
2.5.6
Affected by 36 other vulnerabilities.
2.6.1
Affected by 36 other vulnerabilities.
Vulnerabilities fixed by this package (0)
Vulnerability Summary Aliases
This package is not known to fix vulnerabilities.

Date Actor Action Vulnerability Source VulnerableCode Version
2024-11-19T19:10:02.873699+00:00 GHSA Importer Affected by VCID-dp5x-5n9f-aaah https://github.com/advisories/GHSA-g4mq-6fp5-qwcf 34.3.2
2024-09-17T22:12:14.188835+00:00 GHSA Importer Affected by VCID-q52e-x2mz-aaaa https://github.com/advisories/GHSA-x4cm-m36h-c6qj 34.0.1
2024-09-17T22:12:13.755309+00:00 GHSA Importer Affected by VCID-5r5b-u8py-aaan https://github.com/advisories/GHSA-cmwx-9m2h-x7v4 34.0.1
2024-09-17T22:12:13.063877+00:00 GHSA Importer Affected by VCID-czq6-67wz-aaag https://github.com/advisories/GHSA-jg4f-jqm5-4mgq 34.0.1
2024-09-17T22:12:12.849557+00:00 GHSA Importer Affected by VCID-4256-s7ta-aaar https://github.com/advisories/GHSA-hwrm-63v2-42g4 34.0.1
2024-09-17T22:12:12.714242+00:00 GHSA Importer Affected by VCID-56gr-ex7m-aaap https://github.com/advisories/GHSA-v735-2pp6-h86r 34.0.1
2024-09-17T22:12:10.418717+00:00 GHSA Importer Affected by VCID-dp5x-5n9f-aaah https://github.com/advisories/GHSA-g4mq-6fp5-qwcf 34.0.1
2024-09-17T22:12:10.261915+00:00 GHSA Importer Affected by VCID-xhtk-kssv-aaad https://github.com/advisories/GHSA-2pfh-q76x-gwvm 34.0.1
2024-09-17T22:12:09.967407+00:00 GHSA Importer Affected by VCID-nqsx-thdv-aaac https://github.com/advisories/GHSA-923p-fr2c-g5m2 34.0.1
2024-09-17T22:12:09.700761+00:00 GHSA Importer Affected by VCID-t2tw-36t9-aaab https://github.com/advisories/GHSA-893h-35v4-mxqx 34.0.1
2024-09-17T22:12:09.490356+00:00 GHSA Importer Affected by VCID-n3vw-pvhw-aaaf https://github.com/advisories/GHSA-f85h-23mf-2fwh 34.0.1
2024-09-17T22:12:09.271456+00:00 GHSA Importer Affected by VCID-1puc-u4y9-aaap https://github.com/advisories/GHSA-gwr8-5j83-483c 34.0.1
2024-09-17T22:12:08.871049+00:00 GHSA Importer Affected by VCID-yxyq-9868-aaaj https://github.com/advisories/GHSA-3xvg-x47j-x75w 34.0.1
2024-09-17T22:12:08.674285+00:00 GHSA Importer Affected by VCID-ucre-31md-aaad https://github.com/advisories/GHSA-pm48-cvv2-29q5 34.0.1