U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2017-7481 Detail

Description

Ansible before versions 2.3.1.0 and 2.4.0.0 fails to properly mark lookup-plugin results as unsafe. If an attacker could control the results of lookup() calls, they could inject Unicode strings to be parsed by the jinja2 templating system, resulting in code execution. By default, the jinja2 templating language is now marked as 'unsafe' and is not evaluated.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  9.8 CRITICAL
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Nist CVSS score does not match with CNA score
CNA:  Red Hat, Inc.
Base Score:  5.3 MEDIUM
Vector:  CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: It is possible that the NVD CVSS may not match that of the CNA. The most common reason for this is that publicly available information does not provide sufficient detail or that information simply was not available at the time the CVSS vector string was assigned.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.securityfocus.com/bid/98492 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2017:1244 Vendor Advisory 
https://access.redhat.com/errata/RHSA-2017:1334 Vendor Advisory 
https://access.redhat.com/errata/RHSA-2017:1476 Vendor Advisory 
https://access.redhat.com/errata/RHSA-2017:1499 Vendor Advisory 
https://access.redhat.com/errata/RHSA-2017:1599 Vendor Advisory 
https://access.redhat.com/errata/RHSA-2017:2524 Vendor Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7481 Issue Tracking  Patch  Vendor Advisory 
https://github.com/ansible/ansible/commit/ed56f51f185a1ffd7ea57130d260098686fcc7c2 Patch  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2021/01/msg00023.html Mailing List  Third Party Advisory 
https://usn.ubuntu.com/4072-1/ Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-20 Improper Input Validation cwe source acceptance level NIST   Provider acceptance level Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

8 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2017-7481
NVD Published Date:
07/19/2018
NVD Last Modified:
08/04/2021
Source:
Red Hat, Inc.