5.5
CVSSv3

CVE-2020-25650

Published: 25/11/2020 Updated: 07/11/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

A flaw was found in the way the spice-vdagentd daemon handled file transfers from the host system to the virtual machine. Any unprivileged local guest user with access to the UNIX domain socket path `/run/spice-vdagentd/spice-vdagent-sock` could use this flaw to perform a memory denial of service for spice-vdagentd or even other processes in the VM system. The highest threat from this vulnerability is to system availability. This flaw affects spice-vdagent versions 0.20 and previous versions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

spice-space spice-vdagent

debian debian linux 9.0

fedoraproject fedora 32

fedoraproject fedora 33

Vendor Advisories

Debian Bug report logs - #973769 spice-vdagent: CVE-2020-25650 CVE-2020-25651 CVE-2020-25652 CVE-2020-25653 Package: src:spice-vdagent; Maintainer for src:spice-vdagent is Liang Guo <guoliang@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 4 Nov 2020 20:33:01 UTC Severity: grave Tags: s ...
A flaw was found in the way the spice-vdagentd daemon handled file transfers from the host system to the virtual machine Any unprivileged local guest user with access to the UNIX domain socket path /run/spice-vdagentd/spice-vdagent-sock could use this flaw to perform a memory denial of service for spice-vdagentd or even other processes in the VM s ...