Vulnerabilities > CVE-2015-3247 - Race Condition vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Race condition in the worker_update_monitors_config function in SPICE 0.12.4 allows a remote authenticated guest user to cause a denial of service (heap-based memory corruption and QEMU-KVM crash) or possibly execute arbitrary code on the host via unspecified vectors.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leveraging Race Conditions
    This attack targets a race condition occurring when multiple processes access and manipulate the same resource concurrently and the outcome of the execution depends on the particular order in which the access takes place. The attacker can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance a race condition can occur while accessing a file, the attacker can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. The typical example is the file access. The attacker can leverage a file access race condition by "running the race", meaning that he would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the attacker could do something such as replace the file and cause an escalation of privilege.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-1733-1.NASL
    descriptionSpice was updated to fix three security issues. The following vulnerabilities were fixed : - CVE-2015-3247: heap corruption in the spice server (bsc#944460) - CVE-2015-5261: Guest could have accessed host memory using crafted images (bsc#948976) - CVE-2015-5260: Insufficient validation of surface_id parameter could have caused a crash (bsc#944460) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id86397
    published2015-10-15
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86397
    titleSUSE SLED12 / SLES12 Security Update : spice (SUSE-SU-2015:1733-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-1715.NASL
    descriptionAn updated spice-server package that fixes one security issue is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine (KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors. A race condition flaw, leading to a heap-based memory corruption, was found in spice
    last seen2020-06-01
    modified2020-06-02
    plugin id85976
    published2015-09-17
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85976
    titleRHEL 6 : spice-server (RHSA-2015:1715)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-1715.NASL
    descriptionAn updated spice-server package that fixes one security issue is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine (KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors. A race condition flaw, leading to a heap-based memory corruption, was found in spice
    last seen2020-06-01
    modified2020-06-02
    plugin id86508
    published2015-10-22
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86508
    titleCentOS 6 : spice-server (CESA-2015:1715)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-1714.NASL
    descriptionAn updated spice package that fixes one security issue is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine (KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors. A race condition flaw, leading to a heap-based memory corruption, was found in spice
    last seen2020-06-01
    modified2020-06-02
    plugin id86507
    published2015-10-22
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86507
    titleCentOS 7 : spice (CESA-2015:1714)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-7FCC957BA6.NASL
    descriptionUpdate spice-gtk/spice-protocol/spice to new upstream releases. The spice update fixes CVE-2015-3247, CVE-2015-5260 and CVE-2015-5261. ---- Update to spice- gtk 0.29 ---- Update to release 0.12.7 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89303
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89303
    titleFedora 22 : mingw-spice-gtk-0.30-1.fc22 / mingw-spice-protocol-0.12.10-1.fc22 / spice-0.12.6-1.fc22 / etc (2015-7fcc957ba6)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-1259-1.NASL
    descriptionSpice was updated to fix three security issues. The following vulnerabilities were fixed : - CVE-2015-3247: heap corruption in the spice server (bsc#944460) - CVE-2015-5261: Guest could have accessed host memory using crafted images (bsc#948976) - CVE-2015-5260: Insufficient validation of surface_id parameter could have caused a crash (bsc#944787) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id90995
    published2016-05-09
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90995
    titleSUSE SLES11 Security Update : spice (SUSE-SU-2016:1259-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-1715.NASL
    descriptionFrom Red Hat Security Advisory 2015:1715 : An updated spice-server package that fixes one security issue is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine (KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors. A race condition flaw, leading to a heap-based memory corruption, was found in spice
    last seen2020-06-01
    modified2020-06-02
    plugin id85782
    published2015-09-04
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85782
    titleOracle Linux 6 : spice-server (ELSA-2015-1715)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-1714.NASL
    descriptionFrom Red Hat Security Advisory 2015:1714 : An updated spice package that fixes one security issue is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine (KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors. A race condition flaw, leading to a heap-based memory corruption, was found in spice
    last seen2020-06-01
    modified2020-06-02
    plugin id85781
    published2015-09-04
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85781
    titleOracle Linux 7 : spice (ELSA-2015-1714)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2736-1.NASL
    descriptionFrediano Ziglio discovered that Spice incorrectly handled monitor configs. A malicious guest could use this issue to cause a denial of service, or possibly execute arbitrary code on the host as the user running the QEMU process. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id85873
    published2015-09-09
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85873
    titleUbuntu 14.04 LTS / 15.04 : spice vulnerability (USN-2736-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-1714.NASL
    descriptionAn updated spice package that fixes one security issue is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine (KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors. A race condition flaw, leading to a heap-based memory corruption, was found in spice
    last seen2020-06-01
    modified2020-06-02
    plugin id85975
    published2015-09-17
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85975
    titleRHEL 7 : spice (RHSA-2015:1714)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-1713.NASL
    descriptionUpdated rhev-hypervisor packages that fix multiple security issues, several bugs, and add various enhancements are now available. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The rhev-hypervisor package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: A subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent. Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. A heap-based buffer overflow flaw was found in the way JasPer decoded JPEG 2000 image files. A specially crafted file could cause an application using JasPer to crash or, possibly, execute arbitrary code. (CVE-2014-8138) A race condition flaw, leading to a heap-based memory corruption, was found in spice
    last seen2020-06-01
    modified2020-06-02
    plugin id85999
    published2015-09-18
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85999
    titleRHEL 6 : rhev-hypervisor (RHSA-2015:1713)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-A78EBCC142.NASL
    descriptionUpdate spice-gtk/spice-protocol/spice to new upstream releases. The spice update fixes CVE-2015-3247, CVE-2015-5260 and CVE-2015-5261. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89356
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89356
    titleFedora 23 : mingw-spice-gtk-0.30-1.fc23 / mingw-spice-protocol-0.12.10-1.fc23 / spice-0.12.6-1.fc23 / etc (2015-a78ebcc142)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-657.NASL
    descriptionSpice was updated to fix four security issues. The following vulnerabilities were fixed : - CVE-2015-3247: heap corruption in the spice server (bsc#944460) - CVE-2015-5261: Guest could have accessed host memory using crafted images (bsc#948976) - CVE-2015-5260: Insufficient validation of surface_id parameter could have caused a crash (bsc#944460) - CVE-2013-4282: Buffer overflow in password handling (bsc#848279)
    last seen2020-06-05
    modified2015-10-15
    plugin id86392
    published2015-10-15
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86392
    titleopenSUSE Security Update : spice (openSUSE-2015-657)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3354.NASL
    descriptionFrediano Ziglio of Red Hat discovered a race condition flaw in spice
    last seen2020-06-01
    modified2020-06-02
    plugin id85851
    published2015-09-09
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85851
    titleDebian DSA-3354-1 : spice - security update
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20150903_SPICE_SERVER_ON_SL7_X.NASL
    descriptionA race condition flaw, leading to a heap-based memory corruption, was found in spice
    last seen2020-03-18
    modified2015-09-04
    plugin id85790
    published2015-09-04
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85790
    titleScientific Linux Security Update : spice-server on SL7.x x86_64 (20150903)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20150903_SPICE_SERVER_ON_SL6_X.NASL
    descriptionA race condition flaw, leading to a heap-based memory corruption, was found in spice
    last seen2020-03-18
    modified2015-09-04
    plugin id85789
    published2015-09-04
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85789
    titleScientific Linux Security Update : spice-server on SL6.x x86_64 (20150903)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-583.NASL
    descriptionSpice was updated to fix a heap corruption in the spice server (CVE-2015-3247).
    last seen2020-06-05
    modified2015-09-18
    plugin id85998
    published2015-09-18
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/85998
    titleopenSUSE Security Update : spice (openSUSE-2015-583)

Redhat

advisories
  • bugzilla
    id1233238
    titleCVE-2015-3247 spice: memory corruption in worker_update_monitors_config()
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentspice-server is earlier than 0:0.12.4-9.el7_1.1
            ovaloval:com.redhat.rhsa:tst:20151714001
          • commentspice-server is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131192002
        • AND
          • commentspice-server-devel is earlier than 0:0.12.4-9.el7_1.1
            ovaloval:com.redhat.rhsa:tst:20151714003
          • commentspice-server-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131192004
    rhsa
    idRHSA-2015:1714
    released2015-09-03
    severityImportant
    titleRHSA-2015:1714: spice security update (Important)
  • bugzilla
    id1233238
    titleCVE-2015-3247 spice: memory corruption in worker_update_monitors_config()
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentspice-server-devel is earlier than 0:0.12.4-12.el6_7.1
            ovaloval:com.redhat.rhsa:tst:20151715001
          • commentspice-server-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131192004
        • AND
          • commentspice-server is earlier than 0:0.12.4-12.el6_7.1
            ovaloval:com.redhat.rhsa:tst:20151715003
          • commentspice-server is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131192002
    rhsa
    idRHSA-2015:1715
    released2015-09-03
    severityImportant
    titleRHSA-2015:1715: spice-server security update (Important)
  • rhsa
    idRHSA-2015:1713
rpms
  • rhev-hypervisor6-0:6.7-20150828.0.el6ev
  • rhev-hypervisor7-0:7.1-20150827.1.el6ev
  • rhev-hypervisor7-0:7.1-20150827.1.el7ev
  • spice-debuginfo-0:0.12.4-9.el7_1.1
  • spice-server-0:0.12.4-9.el7_1.1
  • spice-server-devel-0:0.12.4-9.el7_1.1
  • spice-server-0:0.12.4-12.el6_7.1
  • spice-server-debuginfo-0:0.12.4-12.el6_7.1
  • spice-server-devel-0:0.12.4-12.el6_7.1