CVE-2016-4972 (mitaka-murano, murano, murano-dashboard, python-muranoclient)

CVE-2016-4972 (mitaka-murano, murano, murano-dashboard, python-muranoclient)

OpenStack Murano before 1.0.3 (liberty) and 2.x before 2.0.1 (mitaka), Murano-dashboard before 1.0.3 (liberty) and 2.x before 2.0.1 (mitaka), and python-muranoclient before 0.7.3 (liberty) and 0.8.x before 0.8.5 (mitaka) improperly use loaders inherited from yaml.Loader when parsing MuranoPL and UI files, which allows remote attackers to create arbitrary Python objects and execute arbitrary code via crafted extended YAML tags in UI definitions in packages.

Source: CVE-2016-4972 (mitaka-murano, murano, murano-dashboard, python-muranoclient)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다