Vulnerabilities > CVE-2016-0749 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Attack vector
NETWORK Attack complexity
LOW Privileges required
NONE Confidentiality impact
HIGH Integrity impact
HIGH Availability impact
HIGH Summary
The smartcard interaction in SPICE allows remote attackers to cause a denial of service (QEMU-KVM process crash) or possibly execute arbitrary code via vectors related to connecting to a guest VM, which triggers a heap-based buffer overflow.
Vulnerable Configurations
Common Weakness Enumeration (CWE)
Common Attack Pattern Enumeration and Classification (CAPEC)
- Buffer Overflow via Environment Variables This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
- Overflow Buffers Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
- Client-side Injection-induced Buffer Overflow This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
- Filter Failure through Buffer Overflow In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
- MIME Conversion An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
Nessus
NASL family SuSE Local Security Checks NASL id SUSE_SU-2016-1559-1.NASL description spice was updated to fix four security issues. These security issues were fixed : - CVE-2016-2150: Guest escape using crafted primary surface parameters (bsc#982386). - CVE-2016-0749: Heap-based buffer overflow in smartcard interaction (bsc#982385). - CVE-2015-5260: Insufficient validation of surface_id parameter could have caused a crash (bsc#944787). - CVE-2015-5261: Host memory access from guest using crafted images (bsc#948976). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 91659 published 2016-06-17 reporter This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/91659 title SUSE SLED12 / SLES12 Security Update : spice (SUSE-SU-2016:1559-1) NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2016-1204.NASL description An update for spice-server is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine (KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors. Security Fix(es) : * A memory allocation flaw, leading to a heap-based buffer overflow, was found in spice last seen 2020-06-01 modified 2020-06-02 plugin id 91503 published 2016-06-08 reporter This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/91503 title CentOS 6 : spice-server (CESA-2016:1204) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2016-1205.NASL description An update for spice is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display system built for virtual environments which allows the user to view a computing last seen 2020-06-01 modified 2020-06-02 plugin id 91496 published 2016-06-07 reporter This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/91496 title RHEL 7 : spice (RHSA-2016:1205) NASL family Scientific Linux Local Security Checks NASL id SL_20160606_SPICE_SERVER_ON_SL6_X.NASL description Security Fix(es) : - A memory allocation flaw, leading to a heap-based buffer overflow, was found in spice last seen 2020-03-18 modified 2016-06-17 plugin id 91647 published 2016-06-17 reporter This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/91647 title Scientific Linux Security Update : spice-server on SL6.x x86_64 (20160606) NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-201606-05.NASL description The remote host is affected by the vulnerability described in GLSA-201606-05 (spice: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in spice, please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code. Additionally, a local attacker could cause a Denial of Service. Workaround : There is no known workaround at this time. last seen 2020-06-01 modified 2020-06-02 plugin id 91638 published 2016-06-17 reporter This script is Copyright (C) 2016 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/91638 title GLSA-201606-05 : spice: Multiple vulnerabilities NASL family Scientific Linux Local Security Checks NASL id SL_20160606_SPICE_ON_SL7_X.NASL description Security Fix(es) : - A memory allocation flaw, leading to a heap-based buffer overflow, was found in spice last seen 2020-03-18 modified 2016-06-08 plugin id 91514 published 2016-06-08 reporter This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/91514 title Scientific Linux Security Update : spice on SL7.x x86_64 (20160606) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2016-1204.NASL description An update for spice-server is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine (KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors. Security Fix(es) : * A memory allocation flaw, leading to a heap-based buffer overflow, was found in spice last seen 2020-06-01 modified 2020-06-02 plugin id 91495 published 2016-06-07 reporter This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/91495 title RHEL 6 : spice-server (RHSA-2016:1204) NASL family SuSE Local Security Checks NASL id OPENSUSE-2016-824.NASL description spice was updated to fix two security issues. These security issues were fixed : - CVE-2016-2150: SPICE allowed local guest OS users to read from or write to arbitrary host memory locations via crafted primary surface parameters, a similar issue to CVE-2015-5261 (boo#982385). - CVE-2016-0749: The smartcard interaction in SPICE allowed remote attackers to cause a denial of service (QEMU-KVM process crash) or possibly execute arbitrary code via vectors related to connecting to a guest VM, which triggers a heap-based buffer overflow (boo#982385). last seen 2020-06-05 modified 2016-07-05 plugin id 91944 published 2016-07-05 reporter This script is Copyright (C) 2016-2020 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/91944 title openSUSE Security Update : spice (openSUSE-2016-824) NASL family Debian Local Security Checks NASL id DEBIAN_DSA-3596.NASL description Several vulnerabilities were discovered in spice, a SPICE protocol client and server library. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2016-0749 Jing Zhao of Red Hat discovered a memory allocation flaw, leading to a heap-based buffer overflow in spice last seen 2020-06-01 modified 2020-06-02 plugin id 91490 published 2016-06-07 reporter This script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/91490 title Debian DSA-3596-1 : spice - security update NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2016-1205.NASL description From Red Hat Security Advisory 2016:1205 : An update for spice is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display system built for virtual environments which allows the user to view a computing last seen 2020-06-01 modified 2020-06-02 plugin id 91494 published 2016-06-07 reporter This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/91494 title Oracle Linux 7 : spice (ELSA-2016-1205) NASL family Fedora Local Security Checks NASL id FEDORA_2016-6B9C658707.NASL description Update to upstream 0.12.8 release Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-05 modified 2016-07-20 plugin id 92443 published 2016-07-20 reporter This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/92443 title Fedora 24 : spice (2016-6b9c658707) NASL family SuSE Local Security Checks NASL id OPENSUSE-2016-823.NASL description spice was updated to fix two security issues. These security issues were fixed : - CVE-2016-2150: SPICE allowed local guest OS users to read from or write to arbitrary host memory locations via crafted primary surface parameters, a similar issue to CVE-2015-5261 (boo#982385). - CVE-2016-0749: The smartcard interaction in SPICE allowed remote attackers to cause a denial of service (QEMU-KVM process crash) or possibly execute arbitrary code via vectors related to connecting to a guest VM, which triggers a heap-based buffer overflow (boo#982385). last seen 2020-06-05 modified 2016-07-05 plugin id 91943 published 2016-07-05 reporter This script is Copyright (C) 2016-2020 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/91943 title openSUSE Security Update : spice (openSUSE-2016-823) NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2016-1204.NASL description From Red Hat Security Advisory 2016:1204 : An update for spice-server is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine (KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors. Security Fix(es) : * A memory allocation flaw, leading to a heap-based buffer overflow, was found in spice last seen 2020-06-01 modified 2020-06-02 plugin id 91493 published 2016-06-07 reporter This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/91493 title Oracle Linux 6 : spice-server (ELSA-2016-1204) NASL family Fedora Local Security Checks NASL id FEDORA_2016-A7322C9FD1.NASL description Update to new 0.12.8 upstream release Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-05 modified 2016-08-19 plugin id 93032 published 2016-08-19 reporter This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/93032 title Fedora 23 : spice (2016-a7322c9fd1) NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-3014-1.NASL description Jing Zhao discovered that the Spice smartcard support incorrectly handled memory. A remote attacker could use this issue to cause Spice to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 15.10 and Ubuntu 16.04 LTS. (CVE-2016-0749) Frediano Ziglio discovered that Spice incorrectly handled certain primary surface parameters. A malicious guest operating system could potentially exploit this issue to escape virtualization. (CVE-2016-2150). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 91758 published 2016-06-22 reporter Ubuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/91758 title Ubuntu 14.04 LTS / 15.10 / 16.04 LTS : spice vulnerabilities (USN-3014-1) NASL family SuSE Local Security Checks NASL id SUSE_SU-2016-1561-1.NASL description spice was updated to fix two security issues. These security issues were fixed : - CVE-2016-2150: Guest escape using crafted primary surface parameters (bsc#982386). - CVE-2016-0749: Heap-based buffer overflow in smartcard interaction (bsc#982385). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 91661 published 2016-06-17 reporter This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/91661 title SUSE SLED12 / SLES12 Security Update : spice (SUSE-SU-2016:1561-1) NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2016-1205.NASL description An update for spice is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display system built for virtual environments which allows the user to view a computing last seen 2020-06-01 modified 2020-06-02 plugin id 91504 published 2016-06-08 reporter This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/91504 title CentOS 7 : spice (CESA-2016:1205)
Redhat
advisories |
| ||||||||
rpms |
|
References
- http://www.debian.org/security/2016/dsa-3596
- https://access.redhat.com/errata/RHSA-2016:1205
- https://access.redhat.com/errata/RHSA-2016:1204
- http://lists.opensuse.org/opensuse-updates/2016-07/msg00003.html
- http://lists.opensuse.org/opensuse-updates/2016-07/msg00004.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.ubuntu.com/usn/USN-3014-1
- https://security.gentoo.org/glsa/201606-05