Vulnerabilities > CVE-2015-5260 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH

Summary

Heap-based buffer overflow in SPICE before 0.12.6 allows guest OS users to cause a denial of service (heap-based memory corruption and QEMU-KVM crash) or possibly execute arbitrary code on the host via QXL commands related to the surface_id parameter.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-1559-1.NASL
    descriptionspice was updated to fix four security issues. These security issues were fixed : - CVE-2016-2150: Guest escape using crafted primary surface parameters (bsc#982386). - CVE-2016-0749: Heap-based buffer overflow in smartcard interaction (bsc#982385). - CVE-2015-5260: Insufficient validation of surface_id parameter could have caused a crash (bsc#944787). - CVE-2015-5261: Host memory access from guest using crafted images (bsc#948976). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id91659
    published2016-06-17
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91659
    titleSUSE SLED12 / SLES12 Security Update : spice (SUSE-SU-2016:1559-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-1733-1.NASL
    descriptionSpice was updated to fix three security issues. The following vulnerabilities were fixed : - CVE-2015-3247: heap corruption in the spice server (bsc#944460) - CVE-2015-5261: Guest could have accessed host memory using crafted images (bsc#948976) - CVE-2015-5260: Insufficient validation of surface_id parameter could have caused a crash (bsc#944460) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id86397
    published2015-10-15
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86397
    titleSUSE SLED12 / SLES12 Security Update : spice (SUSE-SU-2015:1733-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20151012_SPICE_SERVER_ON_SL6_X.NASL
    descriptionA heap-based buffer overflow flaw was found in the way SPICE handled certain guest QXL commands related to surface creation. A user in a guest could use this flaw to read and write arbitrary memory locations on the host. (CVE-2015-5261) A heap-based buffer overflow flaw was found in the way spice handled certain QXL commands related to the
    last seen2020-03-18
    modified2015-10-13
    plugin id86364
    published2015-10-13
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86364
    titleScientific Linux Security Update : spice-server on SL6.x x86_64 (20151012)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-1890.NASL
    descriptionFrom Red Hat Security Advisory 2015:1890 : Updated spice packages that fix two security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine (KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors. A heap-based buffer overflow flaw was found in the way SPICE handled certain guest QXL commands related to surface creation. A user in a guest could use this flaw to read and write arbitrary memory locations on the host. (CVE-2015-5261) A heap-based buffer overflow flaw was found in the way spice handled certain QXL commands related to the
    last seen2020-06-01
    modified2020-06-02
    plugin id86360
    published2015-10-13
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86360
    titleOracle Linux 7 : spice (ELSA-2015-1890)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-1889.NASL
    descriptionAn updated spice-server package that fixes two security issues is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine (KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors. A heap-based buffer overflow flaw was found in the way SPICE handled certain guest QXL commands related to surface creation. A user in a guest could use this flaw to read and write arbitrary memory locations on the host. (CVE-2015-5261) A heap-based buffer overflow flaw was found in the way spice handled certain QXL commands related to the
    last seen2020-06-01
    modified2020-06-02
    plugin id86483
    published2015-10-21
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86483
    titleCentOS 6 : spice-server (CESA-2015:1889)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-7FCC957BA6.NASL
    descriptionUpdate spice-gtk/spice-protocol/spice to new upstream releases. The spice update fixes CVE-2015-3247, CVE-2015-5260 and CVE-2015-5261. ---- Update to spice- gtk 0.29 ---- Update to release 0.12.7 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89303
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89303
    titleFedora 22 : mingw-spice-gtk-0.30-1.fc22 / mingw-spice-protocol-0.12.10-1.fc22 / spice-0.12.6-1.fc22 / etc (2015-7fcc957ba6)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3371.NASL
    descriptionFrediano Ziglio of Red Hat discovered several vulnerabilities in spice, a SPICE protocol client and server library. A malicious guest can exploit these flaws to cause a denial of service (QEMU process crash), execute arbitrary code on the host with the privileges of the hosting QEMU process or read and write arbitrary memory locations on the host.
    last seen2020-06-01
    modified2020-06-02
    plugin id86329
    published2015-10-12
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86329
    titleDebian DSA-3371-1 : spice - security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-1259-1.NASL
    descriptionSpice was updated to fix three security issues. The following vulnerabilities were fixed : - CVE-2015-3247: heap corruption in the spice server (bsc#944460) - CVE-2015-5261: Guest could have accessed host memory using crafted images (bsc#948976) - CVE-2015-5260: Insufficient validation of surface_id parameter could have caused a crash (bsc#944787) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id90995
    published2016-05-09
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90995
    titleSUSE SLES11 Security Update : spice (SUSE-SU-2016:1259-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201606-05.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201606-05 (spice: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in spice, please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code. Additionally, a local attacker could cause a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id91638
    published2016-06-17
    reporterThis script is Copyright (C) 2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91638
    titleGLSA-201606-05 : spice: Multiple vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-1890.NASL
    descriptionUpdated spice packages that fix two security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine (KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors. A heap-based buffer overflow flaw was found in the way SPICE handled certain guest QXL commands related to surface creation. A user in a guest could use this flaw to read and write arbitrary memory locations on the host. (CVE-2015-5261) A heap-based buffer overflow flaw was found in the way spice handled certain QXL commands related to the
    last seen2020-06-01
    modified2020-06-02
    plugin id86362
    published2015-10-13
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86362
    titleRHEL 7 : spice (RHSA-2015:1890)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-1889.NASL
    descriptionFrom Red Hat Security Advisory 2015:1889 : An updated spice-server package that fixes two security issues is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine (KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors. A heap-based buffer overflow flaw was found in the way SPICE handled certain guest QXL commands related to surface creation. A user in a guest could use this flaw to read and write arbitrary memory locations on the host. (CVE-2015-5261) A heap-based buffer overflow flaw was found in the way spice handled certain QXL commands related to the
    last seen2020-06-01
    modified2020-06-02
    plugin id86359
    published2015-10-13
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86359
    titleOracle Linux 6 : spice-server (ELSA-2015-1889)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-1890.NASL
    descriptionUpdated spice packages that fix two security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine (KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors. A heap-based buffer overflow flaw was found in the way SPICE handled certain guest QXL commands related to surface creation. A user in a guest could use this flaw to read and write arbitrary memory locations on the host. (CVE-2015-5261) A heap-based buffer overflow flaw was found in the way spice handled certain QXL commands related to the
    last seen2020-06-01
    modified2020-06-02
    plugin id86484
    published2015-10-21
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86484
    titleCentOS 7 : spice (CESA-2015:1890)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2766-1.NASL
    descriptionFrediano Ziglio discovered multiple buffer overflows, undefined behavior signed integer operations, race conditions, memory leaks, and denial of service issues in Spice. A malicious guest operating system could potentially exploit these issues to escape virtualization. (CVE-2015-5260, CVE-2015-5261). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id86310
    published2015-10-07
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86310
    titleUbuntu 14.04 LTS / 15.04 : spice vulnerabilities (USN-2766-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-A78EBCC142.NASL
    descriptionUpdate spice-gtk/spice-protocol/spice to new upstream releases. The spice update fixes CVE-2015-3247, CVE-2015-5260 and CVE-2015-5261. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89356
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89356
    titleFedora 23 : mingw-spice-gtk-0.30-1.fc23 / mingw-spice-protocol-0.12.10-1.fc23 / spice-0.12.6-1.fc23 / etc (2015-a78ebcc142)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-657.NASL
    descriptionSpice was updated to fix four security issues. The following vulnerabilities were fixed : - CVE-2015-3247: heap corruption in the spice server (bsc#944460) - CVE-2015-5261: Guest could have accessed host memory using crafted images (bsc#948976) - CVE-2015-5260: Insufficient validation of surface_id parameter could have caused a crash (bsc#944460) - CVE-2013-4282: Buffer overflow in password handling (bsc#848279)
    last seen2020-06-05
    modified2015-10-15
    plugin id86392
    published2015-10-15
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86392
    titleopenSUSE Security Update : spice (openSUSE-2015-657)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-1889.NASL
    descriptionAn updated spice-server package that fixes two security issues is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine (KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors. A heap-based buffer overflow flaw was found in the way SPICE handled certain guest QXL commands related to surface creation. A user in a guest could use this flaw to read and write arbitrary memory locations on the host. (CVE-2015-5261) A heap-based buffer overflow flaw was found in the way spice handled certain QXL commands related to the
    last seen2020-06-01
    modified2020-06-02
    plugin id86361
    published2015-10-13
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86361
    titleRHEL 6 : spice-server (RHSA-2015:1889)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20151012_SPICE_ON_SL7_X.NASL
    descriptionA heap-based buffer overflow flaw was found in the way SPICE handled certain guest QXL commands related to surface creation. A user in a guest could use this flaw to read and write arbitrary memory locations on the host. (CVE-2015-5261) A heap-based buffer overflow flaw was found in the way spice handled certain QXL commands related to the
    last seen2020-03-18
    modified2015-10-13
    plugin id86363
    published2015-10-13
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86363
    titleScientific Linux Security Update : spice on SL7.x x86_64 (20151012)

Redhat

advisories
  • rhsa
    idRHSA-2015:1889
  • rhsa
    idRHSA-2015:1890
rpms
  • spice-server-0:0.12.4-12.el6_7.3
  • spice-server-debuginfo-0:0.12.4-12.el6_7.3
  • spice-server-devel-0:0.12.4-12.el6_7.3
  • spice-debuginfo-0:0.12.4-9.el7_1.3
  • spice-server-0:0.12.4-9.el7_1.3
  • spice-server-devel-0:0.12.4-9.el7_1.3