Executive Summary

Informations
Name CVE-2014-3608 First vendor Publication 2014-10-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 2.7 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 5.1 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The VMWare driver in OpenStack Compute (Nova) before 2014.1.3 allows remote authenticated users to bypass the quota limit and cause a denial of service (resource consumption) by putting the VM into the rescue state, suspending it, which puts into an ERROR state, and then deleting the image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2573.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3608

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 30

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_nova_20141120.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2407-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70220
CONFIRM https://bugs.launchpad.net/nova/+bug/1338830
MLIST http://seclists.org/oss-sec/2014/q4/65
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1781.html
http://rhn.redhat.com/errata/RHSA-2014-1782.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-11-07 21:45:18
  • Multiple Updates
2023-02-13 05:28:18
  • Multiple Updates
2023-02-03 00:28:32
  • Multiple Updates
2021-05-05 01:15:39
  • Multiple Updates
2021-05-04 12:33:01
  • Multiple Updates
2021-04-22 01:39:28
  • Multiple Updates
2020-09-03 01:11:26
  • Multiple Updates
2020-05-23 01:52:12
  • Multiple Updates
2020-05-23 00:41:08
  • Multiple Updates
2018-11-30 12:06:02
  • Multiple Updates
2018-11-16 17:19:05
  • Multiple Updates
2017-08-25 12:01:29
  • Multiple Updates
2016-11-29 00:24:55
  • Multiple Updates
2016-04-27 00:52:44
  • Multiple Updates
2015-01-21 13:26:55
  • Multiple Updates
2014-11-14 13:28:04
  • Multiple Updates
2014-11-13 13:27:02
  • Multiple Updates
2014-10-07 21:28:10
  • Multiple Updates
2014-10-06 21:27:28
  • First insertion