Lucene search

K
nvd[email protected]NVD:CVE-2017-7481
HistoryJul 19, 2018 - 1:29 p.m.

CVE-2017-7481

2018-07-1913:29:00
CWE-20
web.nvd.nist.gov

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.02 Low

EPSS

Percentile

88.8%

Ansible before versions 2.3.1.0 and 2.4.0.0 fails to properly mark lookup-plugin results as unsafe. If an attacker could control the results of lookup() calls, they could inject Unicode strings to be parsed by the jinja2 templating system, resulting in code execution. By default, the jinja2 templating language is now marked as ‘unsafe’ and is not evaluated.

Affected configurations

NVD
Node
redhatopenshift_container_platformMatch3.3
OR
redhatopenshift_container_platformMatch3.4
OR
redhatopenshift_container_platformMatch3.5
OR
redhatopenstackMatch10
OR
redhatopenstackMatch11
OR
redhatstorage_consoleMatch2.0
OR
redhatvirtualizationMatch4.1
OR
redhatvirtualization_managerMatch4.1
Node
redhatenterprise_linuxMatch7.0
AND
redhatgluster_storageMatch3.2
Node
redhatansible_engineRange<2.3.1.0
OR
redhatansible_engineRange2.3.2.02.4.0.0
Node
canonicalubuntu_linuxMatch16.04lts
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch19.04
Node
debiandebian_linuxMatch9.0

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.02 Low

EPSS

Percentile

88.8%