CVE-2017-7481

CVE-2017-7481

Ansible before versions 2.3.1.0 and 2.4.0.0 fails to properly mark lookup-plugin results as unsafe. If an attacker could control the results of lookup() calls, they could inject Unicode strings to be parsed by the jinja2 templating system, resulting in code execution. By default, the jinja2 templating language is now marked as ‘unsafe’ and is not evaluated.

Source: CVE-2017-7481

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다