Lucene search

K
cvelistRedhatCVELIST:CVE-2017-7481
HistoryJul 19, 2018 - 1:00 p.m.

CVE-2017-7481

2018-07-1913:00:00
CWE-20
redhat
www.cve.org
3

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

9.5 High

AI Score

Confidence

High

0.02 Low

EPSS

Percentile

88.8%

Ansible before versions 2.3.1.0 and 2.4.0.0 fails to properly mark lookup-plugin results as unsafe. If an attacker could control the results of lookup() calls, they could inject Unicode strings to be parsed by the jinja2 templating system, resulting in code execution. By default, the jinja2 templating language is now marked as ‘unsafe’ and is not evaluated.

CNA Affected

[
  {
    "product": "ansible",
    "vendor": "[UNKNOWN]",
    "versions": [
      {
        "status": "affected",
        "version": "ansible 2.3.1.0"
      },
      {
        "status": "affected",
        "version": "ansible 2.4.0.0"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

9.5 High

AI Score

Confidence

High

0.02 Low

EPSS

Percentile

88.8%