3.6
CVSSv2

CVE-2015-5261

Published: 07/06/2016 Updated: 16/09/2017
CVSS v2 Base Score: 3.6 | Impact Score: 4.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.1 | Impact Score: 5.2 | Exploitability Score: 1.8
VMScore: 320
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

Heap-based buffer overflow in SPICE prior to 0.12.6 allows guest OS users to read and write to arbitrary memory locations on the host via guest QXL commands related to surface creation.

Vulnerable Product Search on Vulmon Subscribe to Product

canonical ubuntu linux 15.04

canonical ubuntu linux 14.04

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux hpc node 6.0

redhat enterprise linux server eus 6.7.z

redhat enterprise linux workstation 6.0

redhat enterprise linux server eus 7.1

redhat enterprise linux hpc node eus 7.1

redhat enterprise linux hpc node 7.0

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

debian debian linux 7.0

debian debian linux 8.0

spice project spice

Vendor Advisories

Spice could be made to crash or run programs ...
Debian Bug report logs - #801089 spice: CVE-2015-5260: Insufficient validation of surface_id parameter can cause crash Package: src:spice; Maintainer for src:spice is Liang Guo <guoliang@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 6 Oct 2015 07:21:02 UTC Severity: grave Tags: patch, ...
Debian Bug report logs - #801091 spice: CVE-2015-5261: host memory access from guest using crafted images Package: src:spice; Maintainer for src:spice is Liang Guo <guoliang@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 6 Oct 2015 07:24:06 UTC Severity: grave Tags: patch, security, up ...
A heap-based buffer overflow flaw was found in the way SPICE handled certain guest QXL commands related to surface creation A user in a guest could use this flaw to read and write arbitrary memory locations on the host ...