Search for vulnerabilities
Vulnerability details: VCID-6ccb-8t57-jqgt
Vulnerability ID VCID-6ccb-8t57-jqgt
Aliases CVE-2024-11079
GHSA-99w6-3xph-cx78
Summary A flaw was found in Ansible-Core. This vulnerability allows attackers to bypass unsafe content protections using the hostvars object to reference and execute templated content. This issue can lead to arbitrary code execution if remote data or module outputs are improperly templated within playbooks.
Status Published
Exploitability 0.5
Weighted Severity 5.0
Risk 2.5
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3.1 5.5 https://access.redhat.com/errata/RHSA-2024:10770
generic_textual LOW https://access.redhat.com/errata/RHSA-2024:10770
ssvc Track https://access.redhat.com/errata/RHSA-2024:10770
cvssv3.1 5.5 https://access.redhat.com/errata/RHSA-2024:11145
generic_textual LOW https://access.redhat.com/errata/RHSA-2024:11145
ssvc Track https://access.redhat.com/errata/RHSA-2024:11145
cvssv3 5.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-11079.json
cvssv3.1 5.5 https://access.redhat.com/security/cve/CVE-2024-11079
generic_textual LOW https://access.redhat.com/security/cve/CVE-2024-11079
ssvc Track https://access.redhat.com/security/cve/CVE-2024-11079
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00196 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.0027 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.0027 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.0027 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.0027 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.0027 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.0027 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.0027 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.0027 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00343 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
epss 0.00343 https://api.first.org/data/v1/epss?cve=CVE-2024-11079
cvssv3.1 5.5 https://bugzilla.redhat.com/show_bug.cgi?id=2325171
generic_textual LOW https://bugzilla.redhat.com/show_bug.cgi?id=2325171
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2325171
cvssv3.1 5.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr LOW https://github.com/advisories/GHSA-99w6-3xph-cx78
cvssv3.1 5.5 https://github.com/ansible/ansible
generic_textual LOW https://github.com/ansible/ansible
cvssv3.1 5.5 https://github.com/ansible/ansible/blob/v2.18.1/changelogs/CHANGELOG-v2.18.rst#security-fixes
generic_textual LOW https://github.com/ansible/ansible/blob/v2.18.1/changelogs/CHANGELOG-v2.18.rst#security-fixes
cvssv3.1 5.5 https://github.com/ansible/ansible/commit/2936b80dbbc7efb889934aeec80f6142c10266ce
generic_textual LOW https://github.com/ansible/ansible/commit/2936b80dbbc7efb889934aeec80f6142c10266ce
cvssv3.1 5.5 https://github.com/ansible/ansible/commit/70e83e72b43e05e57eb42a6d52d01a4d9768f510
generic_textual LOW https://github.com/ansible/ansible/commit/70e83e72b43e05e57eb42a6d52d01a4d9768f510
cvssv3.1 5.5 https://github.com/ansible/ansible/commit/98774d15d7748ebaaaf2e83942cc7e8d39f7280e
generic_textual LOW https://github.com/ansible/ansible/commit/98774d15d7748ebaaaf2e83942cc7e8d39f7280e
cvssv3.1 5.5 https://github.com/ansible/ansible/pull/84299
generic_textual LOW https://github.com/ansible/ansible/pull/84299
cvssv3.1 5.5 https://github.com/ansible/ansible/pull/84339
generic_textual LOW https://github.com/ansible/ansible/pull/84339
cvssv3 5.5 https://nvd.nist.gov/vuln/detail/CVE-2024-11079
cvssv3.1 5.5 https://nvd.nist.gov/vuln/detail/CVE-2024-11079
generic_textual LOW https://nvd.nist.gov/vuln/detail/CVE-2024-11079
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-11079.json
https://access.redhat.com/security/cve/CVE-2024-11079
https://api.first.org/data/v1/epss?cve=CVE-2024-11079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11079
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/ansible/ansible
https://github.com/ansible/ansible/blob/v2.18.1/changelogs/CHANGELOG-v2.18.rst#security-fixes
https://github.com/ansible/ansible/commit/2936b80dbbc7efb889934aeec80f6142c10266ce
https://github.com/ansible/ansible/commit/70e83e72b43e05e57eb42a6d52d01a4d9768f510
https://github.com/ansible/ansible/commit/98774d15d7748ebaaaf2e83942cc7e8d39f7280e
https://github.com/ansible/ansible/pull/84299
https://github.com/ansible/ansible/pull/84339
https://nvd.nist.gov/vuln/detail/CVE-2024-11079
1088106 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1088106
2325171 https://bugzilla.redhat.com/show_bug.cgi?id=2325171
cpe:/a:redhat:ansible_automation_platform:2 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:ansible_automation_platform:2
cpe:/a:redhat:ansible_automation_platform:2.5::el8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:ansible_automation_platform:2.5::el8
cpe:/a:redhat:ansible_automation_platform:2.5::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:ansible_automation_platform:2.5::el9
cpe:/a:redhat:ansible_automation_platform_developer:2.5::el8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:ansible_automation_platform_developer:2.5::el8
cpe:/a:redhat:ansible_automation_platform_developer:2.5::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:ansible_automation_platform_developer:2.5::el9
cpe:/a:redhat:ansible_automation_platform:ee::el8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:ansible_automation_platform:ee::el8
cpe:/a:redhat:ansible_automation_platform:ee::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:ansible_automation_platform:ee::el9
cpe:/a:redhat:ansible_automation_platform_inside:2.5::el8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:ansible_automation_platform_inside:2.5::el8
cpe:/a:redhat:ansible_automation_platform_inside:2.5::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:ansible_automation_platform_inside:2.5::el9
cpe:/a:redhat:enterprise_linux_ai:1 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:enterprise_linux_ai:1
GHSA-99w6-3xph-cx78 https://github.com/advisories/GHSA-99w6-3xph-cx78
RHSA-2024:10770 https://access.redhat.com/errata/RHSA-2024:10770
RHSA-2024:11145 https://access.redhat.com/errata/RHSA-2024:11145
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L Found at https://access.redhat.com/errata/RHSA-2024:10770
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-12T14:41:52Z/ Found at https://access.redhat.com/errata/RHSA-2024:10770
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L Found at https://access.redhat.com/errata/RHSA-2024:11145
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-12T14:41:52Z/ Found at https://access.redhat.com/errata/RHSA-2024:11145
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-11079.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L Found at https://access.redhat.com/security/cve/CVE-2024-11079
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-12T14:41:52Z/ Found at https://access.redhat.com/security/cve/CVE-2024-11079
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L Found at https://bugzilla.redhat.com/show_bug.cgi?id=2325171
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-12T14:41:52Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2325171
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L Found at https://github.com/ansible/ansible
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L Found at https://github.com/ansible/ansible/blob/v2.18.1/changelogs/CHANGELOG-v2.18.rst#security-fixes
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L Found at https://github.com/ansible/ansible/commit/2936b80dbbc7efb889934aeec80f6142c10266ce
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L Found at https://github.com/ansible/ansible/commit/70e83e72b43e05e57eb42a6d52d01a4d9768f510
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L Found at https://github.com/ansible/ansible/commit/98774d15d7748ebaaaf2e83942cc7e8d39f7280e
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L Found at https://github.com/ansible/ansible/pull/84299
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L Found at https://github.com/ansible/ansible/pull/84339
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2024-11079
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2024-11079
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.14684
EPSS Score 0.00044
Published At Nov. 18, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-11-14T12:11:41.581170+00:00 SUSE Severity Score Importer Import https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml 34.3.0