[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-7481Date: (C)2018-07-19   (M)2024-01-04


Ansible before versions 2.3.1.0 and 2.4.0.0 fails to properly mark lookup-plugin results as unsafe. If an attacker could control the results of lookup() calls, they could inject Unicode strings to be parsed by the jinja2 templating system, resulting in code execution. By default, the jinja2 templating language is now marked as 'unsafe' and is not evaluated.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-98492
RHSA-2017:1244
RHSA-2017:1334
RHSA-2017:1476
RHSA-2017:1499
RHSA-2017:1599
RHSA-2017:2524
USN-4072-1
https://lists.debian.org/debian-lts-announce/2021/01/msg00023.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7481
https://github.com/ansible/ansible/commit/ed56f51f185a1ffd7ea57130d260098686fcc7c2

CWE    1
CWE-20
OVAL    6
oval:org.secpod.oval:def:112447
oval:org.secpod.oval:def:1900358
oval:org.secpod.oval:def:112450
oval:org.secpod.oval:def:2000208
...

© SecPod Technologies