Vulnerabilities > CVE-2018-10873 - Improper Input Validation vulnerability in multiple products

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
spice-project
debian
canonical
redhat
CWE-20
nessus

Summary

A vulnerability was discovered in SPICE before version 0.14.1 where the generated code used for demarshalling messages lacked sufficient bounds checks. A malicious client or server, after authentication, could send specially crafted messages to its peer which would result in a crash or, potentially, other impacts.

Vulnerable Configurations

Part Description Count
Application
Spice_Project
36
Application
Redhat
2
OS
Debian
2
OS
Canonical
3
OS
Redhat
10

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1013.NASL
    descriptionAccording to the version of the spice-gtk packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service (CVE-2018-10873) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2019-01-08
    plugin id121001
    published2019-01-08
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121001
    titleEulerOS 2.0 SP5 : spice-gtk (EulerOS-SA-2019-1013)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2018-1356.NASL
    descriptionAccording to the version of the spice package installed, the EulerOS installation on the remote host is affected by the following vulnerability : - Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service (CVE-2018-10873) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2018-11-06
    plugin id118739
    published2018-11-06
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118739
    titleEulerOS 2.0 SP2 : spice (EulerOS-SA-2018-1356)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1200.NASL
    descriptionAccording to the version of the spice-gtk packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerability : - Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service (CVE-2018-10873) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id123886
    published2019-04-09
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123886
    titleEulerOS Virtualization 2.5.4 : spice-gtk (EulerOS-SA-2019-1200)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2018-2731.NASL
    descriptionAn update for spice and spice-gtk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display system built for virtual environments which allows the user to view a computing
    last seen2020-06-01
    modified2020-06-02
    plugin id117826
    published2018-10-01
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117826
    titleCentOS 7 : spice / spice-gtk (CESA-2018:2731)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-2731.NASL
    descriptionAn update for spice and spice-gtk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display system built for virtual environments which allows the user to view a computing
    last seen2020-06-01
    modified2020-06-02
    plugin id117625
    published2018-09-21
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117625
    titleRHEL 7 : spice and spice-gtk (RHSA-2018:2731)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1015.NASL
    descriptionThis update for spice-gtk fixes the following issues : Security issues fixed : - CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) - CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) Other bugs fixed : - Add setuid bit to spice-client-glib-usb-acl-helper (bsc#1101420) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-05
    modified2018-09-17
    plugin id117522
    published2018-09-17
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117522
    titleopenSUSE Security Update : spice-gtk (openSUSE-2018-1015)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-660.NASL
    descriptionThis update for spice fixes the following issues : Security issues fixed : - CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) - CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id123287
    published2019-03-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123287
    titleopenSUSE Security Update : spice (openSUSE-2019-660)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-693.NASL
    descriptionThis update for spice-gtk fixes the following issues : Security issues fixed : - CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) - CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) Other bugs fixed : - Add setuid bit to spice-client-glib-usb-acl-helper (bsc#1101420) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id123301
    published2019-03-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123301
    titleopenSUSE Security Update : spice-gtk (openSUSE-2019-693)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4319.NASL
    descriptionFrediano Ziglio reported a missing check in the script to generate demarshalling code in the SPICE protocol client and server library. The generated demarshalling code is prone to multiple buffer overflows. An authenticated attacker can take advantage of this flaw to cause a denial of service (spice server crash), or possibly, execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id118122
    published2018-10-16
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118122
    titleDebian DSA-4319-1 : spice - security update
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2018-2731.NASL
    descriptionFrom Red Hat Security Advisory 2018:2731 : An update for spice and spice-gtk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display system built for virtual environments which allows the user to view a computing
    last seen2020-06-01
    modified2020-06-02
    plugin id117623
    published2018-09-21
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117623
    titleOracle Linux 7 : spice / spice-gtk (ELSA-2018-2731)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1486.NASL
    descriptionA vulnerability was discovered in SPICE before version 0.14.1 where the generated code used for demarshalling messages lacked sufficient bounds checks. A malicious client or server, after authentication, could send specially crafted messages to its peer which would result in a crash or, potentially, other impacts. The issue has been fixed by upstream by bailing out with an error if the pointer to the start of some message data is strictly greater than the pointer to the end of the message data. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id112225
    published2018-09-04
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112225
    titleDebian DLA-1486-1 : spice security update
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2018-1355.NASL
    descriptionAccording to the version of the spice-gtk packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service (CVE-2018-10873) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2018-11-06
    plugin id118738
    published2018-11-06
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118738
    titleEulerOS 2.0 SP2 : spice-gtk (EulerOS-SA-2018-1355)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2018-1363.NASL
    descriptionAccording to the version of the spice-gtk packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service (CVE-2018-10873) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2018-11-07
    plugin id118757
    published2018-11-07
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118757
    titleEulerOS 2.0 SP3 : spice-gtk (EulerOS-SA-2018-1363)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-958.NASL
    descriptionThis update for spice-gtk fixes the following issues : Security issues fixed : - CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) - CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) This update was imported from the SUSE:SLE-12-SP3:Update update project.
    last seen2020-06-05
    modified2018-09-05
    plugin id112286
    published2018-09-05
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112286
    titleopenSUSE Security Update : spice-gtk (openSUSE-2018-958)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3751-1.NASL
    descriptionIt was discovered that Spice incorrectly handled certain messages. An attacker could possibly use this issue to cause a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id112149
    published2018-08-28
    reporterUbuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112149
    titleUbuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : spice, spice-protocol vulnerability (USN-3751-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2018-2732.NASL
    descriptionFrom Red Hat Security Advisory 2018:2732 : An update for spice-gtk and spice-server is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine (KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors. The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple Protocol for Independent Computing Environments (SPICE) clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol. Security Fix(es) : * spice: Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service (CVE-2018-10873) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. This issue was discovered by Frediano Ziglio (Red Hat).
    last seen2020-06-01
    modified2020-06-02
    plugin id117624
    published2018-09-21
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117624
    titleOracle Linux 6 : spice-gtk / spice-server (ELSA-2018-2732)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20180920_SPICE_GTK_AND_SPICE_SERVER_ON_SL6_X.NASL
    descriptionThe spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple Protocol for Independent Computing Environments (SPICE) clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol. Security Fix(es) : - spice: Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service (CVE-2018-10873) This issue was discovered by Frediano Ziglio (Red Hat).
    last seen2020-03-18
    modified2018-09-21
    plugin id117628
    published2018-09-21
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117628
    titleScientific Linux Security Update : spice-gtk and spice-server on SL6.x i386/x86_64 (20180920)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20180920_SPICE_AND_SPICE_GTK_ON_SL7_X.NASL
    descriptionThe spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple Protocol for Independent Computing Environments (SPICE) clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol. Security Fix(es) : - spice: Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service (CVE-2018-10873) This issue was discovered by Frediano Ziglio (Red Hat).
    last seen2020-03-18
    modified2018-09-21
    plugin id117627
    published2018-09-21
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117627
    titleScientific Linux Security Update : spice and spice-gtk on SL7.x x86_64 (20180920)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-2732.NASL
    descriptionAn update for spice-gtk and spice-server is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine (KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors. The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple Protocol for Independent Computing Environments (SPICE) clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol. Security Fix(es) : * spice: Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service (CVE-2018-10873) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. This issue was discovered by Frediano Ziglio (Red Hat).
    last seen2020-06-01
    modified2020-06-02
    plugin id117626
    published2018-09-21
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117626
    titleRHEL 6 : spice-gtk and spice-server (RHSA-2018:2732)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2018-2732.NASL
    descriptionAn update for spice-gtk and spice-server is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine (KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors. The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple Protocol for Independent Computing Environments (SPICE) clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol. Security Fix(es) : * spice: Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service (CVE-2018-10873) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. This issue was discovered by Frediano Ziglio (Red Hat).
    last seen2020-06-01
    modified2020-06-02
    plugin id117827
    published2018-10-01
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117827
    titleCentOS 6 : spice-gtk / spice-server (CESA-2018:2732)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2563-1.NASL
    descriptionThis update for spice fixes the following issues : Security issues fixed : CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id112203
    published2018-08-31
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112203
    titleSUSE SLES11 Security Update : spice (SUSE-SU-2018:2563-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2584-1.NASL
    descriptionThis update for spice fixes the following issues : Security issues fixed : CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id112275
    published2018-09-04
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112275
    titleSUSE SLES12 Security Update : spice (SUSE-SU-2018:2584-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-3470.NASL
    descriptionAn update for imgbased, redhat-release-virtualization-host, and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host
    last seen2020-06-01
    modified2020-06-02
    plugin id118790
    published2018-11-07
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118790
    titleRHEL 7 : Virtualization Manager (RHSA-2018:3470)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2709-1.NASL
    descriptionThis update for spice-gtk fixes the following issues : Security issues fixed : CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) Other bugs fixed: Add setuid bit to spice-client-glib-usb-acl-helper (bsc#1101420) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-19
    modified2019-01-02
    plugin id120098
    published2019-01-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120098
    titleSUSE SLED15 / SLES15 Security Update : spice-gtk (SUSE-SU-2018:2709-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2594-1.NASL
    descriptionThis update for spice-gtk fixes the following issues : Security issues fixed : CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id112277
    published2018-09-04
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112277
    titleSUSE SLED12 / SLES12 Security Update : spice-gtk (SUSE-SU-2018:2594-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2593-1.NASL
    descriptionThis update for spice-gtk fixes the following issues : Security issues fixed : CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id112276
    published2018-09-04
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112276
    titleSUSE SLES12 Security Update : spice-gtk (SUSE-SU-2018:2593-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1489.NASL
    descriptionA vulnerability was discovered in SPICE before version 0.14.1 where the generated code used for demarshalling messages lacked sufficient bounds checks. A malicious client or server, after authentication, could send specially crafted messages to its peer which would result in a crash or, potentially, other impacts. The issue has been fixed by upstream by bailing out with an error if the pointer to the start of some message data is strictly greater than the pointer to the end of the message data. The above issue and fix have already been announced for the
    last seen2020-06-01
    modified2020-06-02
    plugin id112228
    published2018-09-04
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112228
    titleDebian DLA-1489-1 : spice-gtk security update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-957.NASL
    descriptionThis update for spice fixes the following issues : Security issues fixed : - CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) - CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) This update was imported from the SUSE:SLE-12-SP3:Update update project.
    last seen2020-06-05
    modified2018-09-05
    plugin id112285
    published2018-09-05
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112285
    titleopenSUSE Security Update : spice (openSUSE-2018-957)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2018-1364.NASL
    descriptionAccording to the version of the spice package installed, the EulerOS installation on the remote host is affected by the following vulnerability : - Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service (CVE-2018-10873) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2018-11-07
    plugin id118758
    published2018-11-07
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118758
    titleEulerOS 2.0 SP3 : spice (EulerOS-SA-2018-1364)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-956.NASL
    descriptionThis update for spice fixes the following issues : Security issues fixed : - CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) - CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-05
    modified2018-09-04
    plugin id112270
    published2018-09-04
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112270
    titleopenSUSE Security Update : spice (openSUSE-2018-956)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2566-1.NASL
    descriptionThis update for spice fixes the following issues : Security issues fixed : CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-19
    modified2019-01-02
    plugin id120091
    published2019-01-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120091
    titleSUSE SLES15 Security Update : spice (SUSE-SU-2018:2566-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2595-1.NASL
    descriptionThis update for spice fixes the following issues : Security issues fixed : CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id112278
    published2018-09-04
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112278
    titleSUSE SLED12 / SLES12 Security Update : spice (SUSE-SU-2018:2595-1)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0144_SPICE-SERVER.NASL
    descriptionThe remote NewStart CGSL host, running version MAIN 4.05, has spice-server packages installed that are affected by multiple vulnerabilities: - A vulnerability was discovered in spice server
    last seen2020-06-01
    modified2020-06-02
    plugin id127410
    published2019-08-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127410
    titleNewStart CGSL MAIN 4.05 : spice-server Multiple Vulnerabilities (NS-SA-2019-0144)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1012.NASL
    descriptionAccording to the version of the spice package installed, the EulerOS installation on the remote host is affected by the following vulnerability : - Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service (CVE-2018-10873) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2019-01-08
    plugin id121000
    published2019-01-08
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121000
    titleEulerOS 2.0 SP5 : spice (EulerOS-SA-2019-1012)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1170.NASL
    descriptionAccording to the version of the spice-gtk packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerability : - Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service (CVE-2018-10873) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id123856
    published2019-04-09
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123856
    titleEulerOS Virtualization 2.5.3 : spice-gtk (EulerOS-SA-2019-1170)

Redhat

advisories
  • bugzilla
    id1596008
    titleCVE-2018-10873 spice: Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentspice-gtk3-vala is earlier than 0:0.34-3.el7_5.2
            ovaloval:com.redhat.rhsa:tst:20182731001
          • commentspice-gtk3-vala is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20182731002
        • AND
          • commentspice-gtk-tools is earlier than 0:0.34-3.el7_5.2
            ovaloval:com.redhat.rhsa:tst:20182731003
          • commentspice-gtk-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121284002
        • AND
          • commentspice-glib-devel is earlier than 0:0.34-3.el7_5.2
            ovaloval:com.redhat.rhsa:tst:20182731005
          • commentspice-glib-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121284004
        • AND
          • commentspice-gtk3-devel is earlier than 0:0.34-3.el7_5.2
            ovaloval:com.redhat.rhsa:tst:20182731007
          • commentspice-gtk3-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20182731008
        • AND
          • commentspice-glib is earlier than 0:0.34-3.el7_5.2
            ovaloval:com.redhat.rhsa:tst:20182731009
          • commentspice-glib is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121284012
        • AND
          • commentspice-gtk3 is earlier than 0:0.34-3.el7_5.2
            ovaloval:com.redhat.rhsa:tst:20182731011
          • commentspice-gtk3 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20182731012
        • AND
          • commentspice-server-devel is earlier than 0:0.14.0-2.el7_5.5
            ovaloval:com.redhat.rhsa:tst:20182731013
          • commentspice-server-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131192004
        • AND
          • commentspice-server is earlier than 0:0.14.0-2.el7_5.5
            ovaloval:com.redhat.rhsa:tst:20182731015
          • commentspice-server is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131192002
    rhsa
    idRHSA-2018:2731
    released2018-09-20
    severityImportant
    titleRHSA-2018:2731: spice and spice-gtk security update (Important)
  • bugzilla
    id1596008
    titleCVE-2018-10873 spice: Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentspice-server-devel is earlier than 0:0.12.4-16.el6_10.1
            ovaloval:com.redhat.rhsa:tst:20182732001
          • commentspice-server-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131192004
        • AND
          • commentspice-server is earlier than 0:0.12.4-16.el6_10.1
            ovaloval:com.redhat.rhsa:tst:20182732003
          • commentspice-server is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131192002
        • AND
          • commentspice-glib-devel is earlier than 0:0.26-8.el6_10.1
            ovaloval:com.redhat.rhsa:tst:20182732005
          • commentspice-glib-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121284004
        • AND
          • commentspice-gtk-tools is earlier than 0:0.26-8.el6_10.1
            ovaloval:com.redhat.rhsa:tst:20182732007
          • commentspice-gtk-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121284002
        • AND
          • commentspice-gtk-devel is earlier than 0:0.26-8.el6_10.1
            ovaloval:com.redhat.rhsa:tst:20182732009
          • commentspice-gtk-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121284006
        • AND
          • commentspice-glib is earlier than 0:0.26-8.el6_10.1
            ovaloval:com.redhat.rhsa:tst:20182732011
          • commentspice-glib is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121284012
        • AND
          • commentspice-gtk-python is earlier than 0:0.26-8.el6_10.1
            ovaloval:com.redhat.rhsa:tst:20182732013
          • commentspice-gtk-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121284010
        • AND
          • commentspice-gtk is earlier than 0:0.26-8.el6_10.1
            ovaloval:com.redhat.rhsa:tst:20182732015
          • commentspice-gtk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121284008
    rhsa
    idRHSA-2018:2732
    released2018-09-20
    severityImportant
    titleRHSA-2018:2732: spice-gtk and spice-server security update (Important)
  • rhsa
    idRHSA-2018:3470
rpms
  • spice-debuginfo-0:0.14.0-2.el7_5.5
  • spice-glib-0:0.34-3.el7_5.2
  • spice-glib-devel-0:0.34-3.el7_5.2
  • spice-gtk-debuginfo-0:0.34-3.el7_5.2
  • spice-gtk-tools-0:0.34-3.el7_5.2
  • spice-gtk3-0:0.34-3.el7_5.2
  • spice-gtk3-devel-0:0.34-3.el7_5.2
  • spice-gtk3-vala-0:0.34-3.el7_5.2
  • spice-server-0:0.14.0-2.el7_5.5
  • spice-server-devel-0:0.14.0-2.el7_5.5
  • spice-glib-0:0.26-8.el6_10.1
  • spice-glib-devel-0:0.26-8.el6_10.1
  • spice-gtk-0:0.26-8.el6_10.1
  • spice-gtk-debuginfo-0:0.26-8.el6_10.1
  • spice-gtk-devel-0:0.26-8.el6_10.1
  • spice-gtk-python-0:0.26-8.el6_10.1
  • spice-gtk-tools-0:0.26-8.el6_10.1
  • spice-server-0:0.12.4-16.el6_10.1
  • spice-server-debuginfo-0:0.12.4-16.el6_10.1
  • spice-server-devel-0:0.12.4-16.el6_10.1
  • imgbased-0:1.0.29-1.el7ev
  • python-imgbased-0:1.0.29-1.el7ev
  • redhat-release-virtualization-host-0:4.2-7.3.el7
  • redhat-virtualization-host-image-update-0:4.2-20181026.0.el7_6
  • redhat-virtualization-host-image-update-placeholder-0:4.2-7.3.el7