CWE
20
Advisory Published
CVE Published
Advisory Published
Updated

CVE-2017-7481: Input Validation

First published: Thu May 11 2017(Updated: )

Ansible before versions 2.3.1.0 and 2.4.0.0 fails to properly mark lookup-plugin results as unsafe. If an attacker could control the results of lookup() calls, they could inject Unicode strings to be parsed by the jinja2 templating system, resulting in code execution. By default, the jinja2 templating language is now marked as 'unsafe' and is not evaluated.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
pip/ansible<2.3.1.0
2.3.1.0
Redhat Openshift Container Platform=3.3
Redhat Openshift Container Platform=3.4
Redhat Openshift Container Platform=3.5
Redhat Openstack=10
Redhat Openstack=11
Redhat Storage Console=2.0
Redhat Virtualization=4.1
Redhat Virtualization Manager=4.1
Redhat Gluster Storage=3.2
Redhat Enterprise Linux=7.0
Redhat Ansible Engine<2.3.1.0
Redhat Ansible Engine>=2.3.2.0<2.4.0.0
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=19.04
Debian Debian Linux=9.0
All of
Redhat Gluster Storage=3.2
Redhat Enterprise Linux=7.0
redhat/ansible<2.3.1.0
2.3.1.0
redhat/ansible<2.4.0.0
2.4.0.0
ubuntu/ansible<2.3.1.0+dfsg-1
2.3.1.0+dfsg-1
ubuntu/ansible<2.0.0.2-2ubuntu1.3
2.0.0.2-2ubuntu1.3
debian/ansible
2.7.7+dfsg-1+deb10u1
2.7.7+dfsg-1+deb10u2
2.10.7+merged+base+2.10.8+dfsg-1
7.3.0+dfsg-1
9.5.1+dfsg-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2017-7481?

    CVE-2017-7481 is a vulnerability in Ansible before versions 2.3.1.0 and 2.4.0.0 that allows an attacker to execute code by injecting Unicode strings in the jinja2 templating system through certain lookup() calls.

  • How severe is CVE-2017-7481?

    CVE-2017-7481 has a severity rating of 9.8 (critical).

  • Which versions of Ansible are affected by CVE-2017-7481?

    Ansible versions before 2.3.1.0 and 2.4.0.0 are affected by CVE-2017-7481.

  • How can I fix CVE-2017-7481?

    To fix CVE-2017-7481, upgrade to Ansible version 2.3.1.0 or 2.4.0.0.

  • Where can I find more information about CVE-2017-7481?

    You can find more information about CVE-2017-7481 at the following references: [NIST NVD](https://nvd.nist.gov/vuln/detail/CVE-2017-7481), [GitHub Advisory](https://github.com/advisories/GHSA-w578-j992-554x), [Ansible Commit](https://github.com/ansible/ansible/commit/a1886911fcf4b691130cfc70dfc5daa5e07c46a3).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203