CVE-2017-7481

NameCVE-2017-7481
DescriptionAnsible before versions 2.3.1.0 and 2.4.0.0 fails to properly mark lookup-plugin results as unsafe. If an attacker could control the results of lookup() calls, they could inject Unicode strings to be parsed by the jinja2 templating system, resulting in code execution. By default, the jinja2 templating language is now marked as 'unsafe' and is not evaluated.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2535-1
Debian Bugs862666

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ansible (PTS)buster2.7.7+dfsg-1+deb10u1fixed
buster (security)2.7.7+dfsg-1+deb10u2fixed
bullseye2.10.7+merged+base+2.10.8+dfsg-1fixed
bookworm7.3.0+dfsg-1fixed
trixie7.7.0+dfsg-3fixed
sid9.5.1+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ansiblesourcejessie(not affected)
ansiblesourcestretch2.2.1.0-2+deb9u2DLA-2535-1
ansiblesource(unstable)2.3.1.0+dfsg-1862666

Notes

[jessie] - ansible <not-affected> (vulnerable code introduced in version 2.x)
https://bugzilla.redhat.com/show_bug.cgi?id=1450018
Fixed by: https://github.com/ansible/ansible/commit/ed56f51f185a1ffd7ea57130d260098686fcc7c2

Search for package or bug name: Reporting problems