exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 5 of 5 RSS Feed

CVE-2016-2150

Status Candidate

Overview

SPICE allows local guest OS users to read from or write to arbitrary host memory locations via crafted primary surface parameters, a similar issue to CVE-2015-5261.

Related Files

Ubuntu Security Notice USN-3014-1
Posted Jun 22, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3014-1 - Jing Zhao discovered that the Spice smartcard support incorrectly handled memory. A remote attacker could use this issue to cause Spice to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 15.10 and Ubuntu 16.04 LTS. Frediano Ziglio discovered that Spice incorrectly handled certain primary surface parameters. A malicious guest operating system could potentially exploit this issue to escape virtualization. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2016-0749, CVE-2016-2150
SHA-256 | 6e05cdcaf2aa1cf993c525ec3863c9f2831bf4e664648184e4bee5b17da517e3
Gentoo Linux Security Advisory 201606-05
Posted Jun 16, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201606-5 - Multiple vulnerabilities have been found in spice, the worst of which may result in the remote execution of arbitrary code. Versions less than 0.12.7-r1 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2015-5260, CVE-2015-5261, CVE-2016-0749, CVE-2016-2150
SHA-256 | 1d66db877a2f969ac356bd3b70ccfafe3d4d009d836c4386f20de29ce0e797cf
Debian Security Advisory 3596-1
Posted Jun 7, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3596-1 - Several vulnerabilities were discovered in spice, a SPICE protocol client and server library.

tags | advisory, vulnerability, protocol
systems | linux, debian
advisories | CVE-2016-0749, CVE-2016-2150
SHA-256 | 6e544a5ab3da6f4fc590a236d64b6e7f3a14dbc5ffd86752051aa8ac69b5e3aa
Red Hat Security Advisory 2016-1205-01
Posted Jun 7, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1205-01 - The Simple Protocol for Independent Computing Environments is a remote display system built for virtual environments which allows the user to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. Security Fix: A memory allocation flaw, leading to a heap-based buffer overflow, was found in spice's smartcard interaction, which runs under the QEMU-KVM context on the host. A user connecting to a guest VM using spice could potentially use this flaw to crash the QEMU-KVM process or execute arbitrary code with the privileges of the host's QEMU-KVM process.

tags | advisory, remote, overflow, arbitrary, protocol
systems | linux, redhat
advisories | CVE-2016-0749, CVE-2016-2150
SHA-256 | 930d98110860d2796a0f946db501717e8f5099ba8c04b6a1c80beecc2f3cfbaa
Red Hat Security Advisory 2016-1204-01
Posted Jun 7, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1204-01 - The Simple Protocol for Independent Computing Environments is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine hypervisor or on Red Hat Enterprise Virtualization Hypervisors. Security Fix: A memory allocation flaw, leading to a heap-based buffer overflow, was found in spice's smartcard interaction, which runs under the QEMU-KVM context on the host. A user connecting to a guest VM using spice could potentially use this flaw to crash the QEMU-KVM process or execute arbitrary code with the privileges of the host's QEMU-KVM process.

tags | advisory, remote, overflow, arbitrary, kernel, local, protocol
systems | linux, redhat
advisories | CVE-2016-0749, CVE-2016-2150
SHA-256 | 8a04cdaff042fff44f3f4c78a48933af4d346a06194a31eab8bb9a2a217f76e7
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close