Executive Summary

Informations
Name CVE-2015-7713 First vendor Publication 2015-10-29
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

OpenStack Compute (Nova) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) do not properly apply security group changes, which allows remote attackers to bypass intended restriction by leveraging an instance that was running when the change was made.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7713

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-254 Security Features

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36

Nessus® Vulnerability Scanner

Date Description
2017-10-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3449-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/76960
CONFIRM https://bugs.launchpad.net/nova/+bug/1491307
https://bugs.launchpad.net/nova/+bug/1492961
https://security.openstack.org/ossa/OSSA-2015-021.html
REDHAT http://rhn.redhat.com/errata/RHSA-2015-2684.html
https://access.redhat.com/errata/RHSA-2015:2673

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-02-13 05:28:07
  • Multiple Updates
2023-02-03 05:28:39
  • Multiple Updates
2021-05-05 01:19:17
  • Multiple Updates
2021-05-04 12:43:02
  • Multiple Updates
2021-04-22 01:52:17
  • Multiple Updates
2020-09-03 01:14:19
  • Multiple Updates
2020-05-23 01:57:19
  • Multiple Updates
2020-05-23 00:47:15
  • Multiple Updates
2018-11-30 12:07:00
  • Multiple Updates
2018-11-16 21:19:37
  • Multiple Updates
2017-10-13 13:25:48
  • Multiple Updates
2017-08-25 12:02:21
  • Multiple Updates
2016-12-07 21:24:55
  • Multiple Updates
2016-11-29 00:25:35
  • Multiple Updates
2016-04-27 03:03:35
  • Multiple Updates
2015-10-31 00:24:01
  • Multiple Updates
2015-10-30 00:23:02
  • First insertion