Filtered by vendor Openstack Subscriptions
Filtered by product Heat Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-6428 2 Openstack, Redhat 2 Heat, Openstack 2024-08-06 N/A
The ReST API in OpenStack Orchestration API (Heat) before Havana 2013.2.1 and Icehouse before icehouse-2 allows remote authenticated users to bypass the tenant scoping restrictions via a modified tenant_id in the request path.
CVE-2013-6426 2 Openstack, Redhat 2 Heat, Openstack 2024-08-06 N/A
The cloudformation-compatible API in OpenStack Orchestration API (Heat) before Havana 2013.2.1 and Icehouse before icehouse-2 does not properly enforce policy rules, which allows local in-instance users to bypass intended access restrictions and (1) create a stack via the CreateStack method or (2) update a stack via the UpdateStack method.
CVE-2014-3801 2 Openstack, Redhat 2 Heat, Openstack 2024-08-06 N/A
OpenStack Orchestration API (Heat) 2013.2 through 2013.2.3 and 2014.1, when creating the stack for a template using a provider template, allows remote authenticated users to obtain the provider template URL via the resource-type-list.
CVE-2016-9185 2 Openstack, Redhat 2 Heat, Openstack 2024-08-06 N/A
In OpenStack Heat, by launching a new Heat stack with a local URL an authenticated user may conduct network discovery revealing internal network configuration. Affected versions are <=5.0.3, >=6.0.0 <=6.1.0, and ==7.0.0.
CVE-2017-2621 2 Openstack, Redhat 2 Heat, Openstack 2024-08-05 5.5 Medium
An access-control flaw was found in the OpenStack Orchestration (heat) service before 8.0.0, 6.1.0 and 7.0.2 where a service log directory was improperly made world readable. A malicious system user could exploit this flaw to access sensitive information.
CVE-2023-1625 2 Openstack, Redhat 3 Heat, Openstack, Openstack Platform 2024-08-02 7.4 High
An information leak was discovered in OpenStack heat. This issue could allow a remote, authenticated attacker to use the 'stack show' command to reveal parameters which are supposed to remain hidden. This has a low impact to the confidentiality, integrity, and availability of the system.