Executive Summary

Informations
Name CVE-2015-3241 First vendor Publication 2015-09-08
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

OpenStack Compute (nova) 2015.1 through 2015.1.1, 2014.2.3, and earlier does not stop the migration process when the instance is deleted, which allows remote authenticated users to cause a denial of service (disk, network, and other resource consumption) by resizing and then deleting an instance.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3241

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36

Nessus® Vulnerability Scanner

Date Description
2017-10-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3449-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/75372
CONFIRM https://github.com/openstack/ossa/blob/482576204dec96f580817b119e3166d71c7577...
https://launchpad.net/bugs/1387543
https://security.openstack.org/ossa/OSSA-2015-015.html
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1723.html
http://rhn.redhat.com/errata/RHSA-2015-1898.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-02-13 05:28:08
  • Multiple Updates
2023-02-03 00:28:25
  • Multiple Updates
2021-05-05 01:17:43
  • Multiple Updates
2021-05-04 12:39:24
  • Multiple Updates
2021-04-22 01:48:10
  • Multiple Updates
2020-09-03 01:13:09
  • Multiple Updates
2020-05-23 01:55:35
  • Multiple Updates
2020-05-23 00:45:08
  • Multiple Updates
2018-11-30 12:06:42
  • Multiple Updates
2018-11-16 21:19:37
  • Multiple Updates
2017-10-13 13:25:48
  • Multiple Updates
2017-08-25 12:02:06
  • Multiple Updates
2016-12-03 09:24:12
  • Multiple Updates
2016-04-27 02:20:30
  • Multiple Updates
2015-11-17 09:23:09
  • Multiple Updates
2015-10-28 09:23:29
  • Multiple Updates
2015-09-10 00:25:03
  • Multiple Updates
2015-09-08 21:27:48
  • First insertion