Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-7481

Published: 19 July 2018

Ansible before versions 2.3.1.0 and 2.4.0.0 fails to properly mark lookup-plugin results as unsafe. If an attacker could control the results of lookup() calls, they could inject Unicode strings to be parsed by the jinja2 templating system, resulting in code execution. By default, the jinja2 templating language is now marked as 'unsafe' and is not evaluated.

Priority

Low

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
ansible
Launchpad, Ubuntu, Debian
impish Not vulnerable
(2.6.1+dfsg-1)
groovy Not vulnerable
(2.6.1+dfsg-1)
hirsute Not vulnerable
(2.6.1+dfsg-1)
jammy Not vulnerable
(2.6.1+dfsg-1)
kinetic Not vulnerable
(2.6.1+dfsg-1)
artful Ignored
(end of life)
bionic Not vulnerable
(2.5.1+dfsg-1)
cosmic Not vulnerable
(2.6.1+dfsg-1)
disco Not vulnerable
(2.6.1+dfsg-1)
eoan Not vulnerable
(2.6.1+dfsg-1)
focal Not vulnerable
(2.6.1+dfsg-1)
lunar Not vulnerable
(2.6.1+dfsg-1)
trusty Needed

upstream
Released (2.3.1.0+dfsg-1)
xenial
Released (2.0.0.2-2ubuntu1.3)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Not vulnerable
(2.6.1+dfsg-1)
Patches:
upstream: https://github.com/ansible/ansible/commit/ed56f51f185a1ffd7ea57130d260098686fcc7c2

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H