Vulnerabilities > Openstack > Heat > 5.0.0

DATE CVE VULNERABILITY TITLE RISK
2018-07-27 CVE-2017-2621 Files or Directories Accessible to External Parties vulnerability in multiple products
An access-control flaw was found in the OpenStack Orchestration (heat) service before 8.0.0, 6.1.0 and 7.0.2 where a service log directory was improperly made world readable.
local
low complexity
redhat openstack CWE-552
5.5
2013-12-14 CVE-2013-6428 Permissions, Privileges, and Access Controls vulnerability in Openstack Heat 2013.2/5.0.0
The ReST API in OpenStack Orchestration API (Heat) before Havana 2013.2.1 and Icehouse before icehouse-2 allows remote authenticated users to bypass the tenant scoping restrictions via a modified tenant_id in the request path.
network
low complexity
openstack CWE-264
4.0
2013-12-14 CVE-2013-6426 Permissions, Privileges, and Access Controls vulnerability in Openstack Heat 2013.2/5.0.0
The cloudformation-compatible API in OpenStack Orchestration API (Heat) before Havana 2013.2.1 and Icehouse before icehouse-2 does not properly enforce policy rules, which allows local in-instance users to bypass intended access restrictions and (1) create a stack via the CreateStack method or (2) update a stack via the UpdateStack method.
network
low complexity
openstack CWE-264
4.0