Lucene search

K

Heat Security Vulnerabilities

cve
cve

CVE-2013-6426

The cloudformation-compatible API in OpenStack Orchestration API (Heat) before Havana 2013.2.1 and Icehouse before icehouse-2 does not properly enforce policy rules, which allows local in-instance users to bypass intended access restrictions and (1) create a stack via the CreateStack method or (2) ...

6.3AI Score

0.001EPSS

2013-12-14 05:21 PM
28
cve
cve

CVE-2013-6428

The ReST API in OpenStack Orchestration API (Heat) before Havana 2013.2.1 and Icehouse before icehouse-2 allows remote authenticated users to bypass the tenant scoping restrictions via a modified tenant_id in the request path.

6.2AI Score

0.002EPSS

2013-12-14 05:21 PM
25
cve
cve

CVE-2014-3801

OpenStack Orchestration API (Heat) 2013.2 through 2013.2.3 and 2014.1, when creating the stack for a template using a provider template, allows remote authenticated users to obtain the provider template URL via the resource-type-list.

6.1AI Score

0.002EPSS

2014-05-23 02:55 PM
33
cve
cve

CVE-2016-9185

In OpenStack Heat, by launching a new Heat stack with a local URL an authenticated user may conduct network discovery revealing internal network configuration. Affected versions are <=5.0.3, >=6.0.0 <=6.1.0, and ==7.0.0.

4.3CVSS

4.3AI Score

0.002EPSS

2016-11-04 10:59 AM
23
cve
cve

CVE-2017-2621

An access-control flaw was found in the OpenStack Orchestration (heat) service before 8.0.0, 6.1.0 and 7.0.2 where a service log directory was improperly made world readable. A malicious system user could exploit this flaw to access sensitive information.

5.5CVSS

5.2AI Score

0.001EPSS

2018-07-27 06:29 PM
35
cve
cve

CVE-2023-1625

An information leak was discovered in OpenStack heat. This issue could allow a remote, authenticated attacker to use the 'stack show' command to reveal parameters which are supposed to remain hidden. This has a low impact to the confidentiality, integrity, and availability of the system.

7.4CVSS

4.7AI Score

0.001EPSS

2023-09-24 01:15 AM
49