CVE-2017-7481

critical

Description

Ansible before versions 2.3.1.0 and 2.4.0.0 fails to properly mark lookup-plugin results as unsafe. If an attacker could control the results of lookup() calls, they could inject Unicode strings to be parsed by the jinja2 templating system, resulting in code execution. By default, the jinja2 templating language is now marked as 'unsafe' and is not evaluated.

References

https://usn.ubuntu.com/4072-1/

https://lists.debian.org/debian-lts-announce/2021/01/msg00023.html

https://github.com/ansible/ansible/commit/ed56f51f185a1ffd7ea57130d260098686fcc7c2

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7481

https://access.redhat.com/errata/RHSA-2017:2524

https://access.redhat.com/errata/RHSA-2017:1599

https://access.redhat.com/errata/RHSA-2017:1499

https://access.redhat.com/errata/RHSA-2017:1476

https://access.redhat.com/errata/RHSA-2017:1334

https://access.redhat.com/errata/RHSA-2017:1244

http://www.securityfocus.com/bid/98492

Details

Source: Mitre, NVD

Published: 2018-07-19

Updated: 2021-08-04

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical