Upstream information

CVE-2017-7481 at MITRE

Description

Ansible before versions 2.3.1.0 and 2.4.0.0 fails to properly mark lookup-plugin results as unsafe. If an attacker could control the results of lookup() calls, they could inject Unicode strings to be parsed by the jinja2 templating system, resulting in code execution. By default, the jinja2 templating language is now marked as 'unsafe' and is not evaluated.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 5.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
Attack Vector Network Network
Attack Complexity Low High
Privileges Required None None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact High None
Integrity Impact High High
Availability Impact High None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1038785 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE OpenStack Cloud 7
  • ansible >= 2.2.3.0-5.1
  • monasca-installer >= 20170912_10.45-5.1
Patchnames:
SUSE-OpenStack-Cloud-7-2017-1793
SUSE Package Hub 12
  • ansible >= 2.4.1.0-6.1
Patchnames:
openSUSE-2017-1259
SUSE Package Hub 15
  • ansible >= 2.7.6-bp150.3.3.1
Patchnames:
openSUSE-2019-238
openSUSE Tumbleweed
  • ansible >= 2.9.24-1.2
  • ansible-doc >= 2.9.24-1.2
  • ansible-test >= 2.9.24-1.2
Patchnames:
openSUSE Tumbleweed GA ansible-2.9.24-1.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Manager Client Tools Beta for SLE 15 ansible Ignore
SUSE Manager Client Tools for SLE 15 ansible Ignore
SUSE Manager Proxy Module 4.3 ansible Ignore
SUSE Manager Tools 15 ansible Ignore
SUSE Package Hub 12 ansible Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ansible Released
HPE Helion OpenStack 8 ansible1 Released
HPE Helion OpenStack 8 ardana-ansible Released
SUSE Manager Proxy Module 4.2 ansible Ignore
SUSE OpenStack Cloud 7 ansible Released
SUSE OpenStack Cloud 7 monasca-installer Released
SUSE OpenStack Cloud 8 ansible Released
SUSE OpenStack Cloud 8 ansible1 Released
SUSE OpenStack Cloud 8 ardana-ansible Released
SUSE OpenStack Cloud Crowbar 8 ansible Released
SUSE Package Hub 15 ansible Released
Products at an unknown state of their lifecycle.
SUSE Manager Tools 15-BETA ansible Ignore


SUSE Timeline for this CVE

CVE page created: Thu May 11 14:00:11 2017
CVE page last modified: Tue Jan 23 17:18:21 2024