Ansible before versions 2.3.1.0 and 2.4.0.0 fails to properly mark lookup-plugin results as unsafe. If an attacker could control the results of lookup() calls, they could inject Unicode strings to be parsed by the jinja2 templating system, resulting in code execution. By default, the jinja2 templating language is now marked as 'unsafe' and is not evaluated.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-19T13:00:00

Updated: 2021-01-27T23:06:14

Reserved: 2017-04-05T00:00:00


Link: CVE-2017-7481

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-19T13:29:00.340

Modified: 2021-08-04T17:15:29.523


Link: CVE-2017-7481

JSON object: View

cve-icon Redhat Information

No data.

CWE