CVE-2024-29156

high

Description

In OpenStack Murano through 16.0.0, when YAQL before 3.0.0 is used, the Murano service's MuranoPL extension to the YAQL language fails to sanitize the supplied environment, leading to potential leakage of sensitive service account information.

References

https://wiki.openstack.org/wiki/OSSN/OSSN-0093

https://opendev.org/openstack/yaql/commit/83e28324e1a0ce3970dd854393d2431123a909d3

https://opendev.org/openstack/murano/tags

https://launchpad.net/bugs/2048114

Details

Source: Mitre, NVD

Published: 2024-03-18

Updated: 2024-03-18

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.4

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High