Executive Summary

Informations
Name CVE-2013-0335 First vendor Publication 2013-03-22
Vendor Cve Last vendor Modification 2013-06-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

OpenStack Compute (Nova) Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote authenticated users to gain access to a VM in opportunistic circumstances by using the VNC token for a deleted VM that was bound to the same VNC port.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0335

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-237.nasl - Type : ACT_GATHER_INFO
2013-03-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1771-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugs.launchpad.net/nova/+bug/1125378
https://review.openstack.org/#/c/22086/
https://review.openstack.org/#/c/22758
https://review.openstack.org/#/c/22872/
MLIST http://www.openwall.com/lists/oss-security/2013/02/26/7
OSVDB http://www.osvdb.org/90657
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0709.html
SECUNIA http://secunia.com/advisories/52337
http://secunia.com/advisories/52728
UBUNTU http://www.ubuntu.com/usn/USN-1771-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:23:21
  • Multiple Updates
2021-04-22 01:27:55
  • Multiple Updates
2020-05-23 00:35:44
  • Multiple Updates
2016-06-28 19:16:14
  • Multiple Updates
2016-04-26 22:41:17
  • Multiple Updates
2014-06-14 13:34:18
  • Multiple Updates
2014-02-17 11:15:36
  • Multiple Updates
2013-06-05 13:19:52
  • Multiple Updates
2013-05-10 22:28:07
  • Multiple Updates
2013-04-05 21:18:43
  • Multiple Updates
2013-03-25 17:18:38
  • Multiple Updates
2013-03-23 13:18:32
  • First insertion