Ansible before versions 2.3.1.0 and 2.4.0.0 fails to properly mark lookup-plugin results as unsafe. If an attacker could control the results of lookup() calls, they could inject Unicode strings to be parsed by the jinja2 templating system, resulting in code execution. By default, the jinja2 templating language is now marked as 'unsafe' and is not evaluated.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-19T13:00:00

Updated: 2024-08-05T16:04:11.540Z

Reserved: 2017-04-05T00:00:00

Link: CVE-2017-7481

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-19T13:29:00.340

Modified: 2021-08-04T17:15:29.523

Link: CVE-2017-7481

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-05-09T00:00:00Z

Links: CVE-2017-7481 - Bugzilla