7 results (0.003 seconds)

CVSS: 8.6EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in spice-server spice-server-0.14.0-6.el7_6.1.x86_64 of Redhat's VDI product. There is a security vulnerablility that can restart KVMvirtual machine without any authorization. It is not yet known if there will be other other effects. Se ha descubierto un problema en spice-server spice-server-0.14.0-6.el7_6.1.x86_64 del producto VDI de Redhat. Existe una vulnerabilidad de seguridad que puede reiniciar la máquina virtual KVM sin autorización. • https://github.com/zelat/spice-security-issues • CWE-862: Missing Authorization •

CVSS: 6.4EPSS: 0%CPEs: 6EXPL: 0

A use-after-free vulnerability was found in usbredir in versions prior to 0.11.0 in the usbredirparser_serialize() in usbredirparser/usbredirparser.c. This issue occurs when serializing large amounts of buffered write data in the case of a slow or blocked destination. Se ha encontrado una vulnerabilidad de uso de memoria previamente liberada en usbredir en versiones anteriores a 0.11.0, en la función usbredirparser_serialize() en el archivo usbredirparser/usbredirparser.c. Este problema es producido cuando son serializados grandes cantidades de datos de escritura en búfer en el caso de un destino lento o bloqueado • https://bugzilla.redhat.com/show_bug.cgi?id=1992830 https://gitlab.freedesktop.org/spice/usbredir/-/commit/03c519ff5831ba https://lists.debian.org/debian-lts-announce/2022/03/msg00030.html • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 1

A flaw was found in the way the spice-vdagentd daemon handled file transfers from the host system to the virtual machine. Any unprivileged local guest user with access to the UNIX domain socket path `/run/spice-vdagentd/spice-vdagent-sock` could use this flaw to perform a memory denial of service for spice-vdagentd or even other processes in the VM system. The highest threat from this vulnerability is to system availability. This flaw affects spice-vdagent versions 0.20 and previous versions. Se encontró un fallo en la manera en que el demonio de spice-vdagentd manejaba las transferencias de archivos desde el sistema host hacia la máquina virtual. • https://bugzilla.redhat.com/show_bug.cgi?id=1886345 https://lists.debian.org/debian-lts-announce/2021/01/msg00012.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GQT56LATVTB2DJOVVJOKQVMVUXYCT2VB https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OIWJ2EIQXWEA2VDBODEATHAT37X4CREP https://www.openwall.com/lists/oss-security/2020/11/04/1 https://access.redhat.com/security/cve/CVE-2020-25650 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 6.4EPSS: 0%CPEs: 4EXPL: 1

A flaw was found in the SPICE file transfer protocol. File data from the host system can end up in full or in parts in the client connection of an illegitimate local user in the VM system. Active file transfers from other users could also be interrupted, resulting in a denial of service. The highest threat from this vulnerability is to data confidentiality as well as system availability. This flaw affects spice-vdagent versions 0.20 and prior. • https://bugzilla.redhat.com/show_bug.cgi?id=1886359 https://lists.debian.org/debian-lts-announce/2021/01/msg00012.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GQT56LATVTB2DJOVVJOKQVMVUXYCT2VB https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OIWJ2EIQXWEA2VDBODEATHAT37X4CREP https://www.openwall.com/lists/oss-security/2020/11/04/1 https://access.redhat.com/security/cve/CVE-2020-25651 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 6.4EPSS: 0%CPEs: 4EXPL: 1

A race condition vulnerability was found in the way the spice-vdagentd daemon handled new client connections. This flaw may allow an unprivileged local guest user to become the active agent for spice-vdagentd, possibly resulting in a denial of service or information leakage from the host. The highest threat from this vulnerability is to data confidentiality as well as system availability. This flaw affects spice-vdagent versions 0.20 and prior. Se encontró una vulnerabilidad de condición de carrera en la forma en que el demonio de spice-vdagentd manejaba nuevas conexiones de clientes. • https://bugzilla.redhat.com/show_bug.cgi?id=1886372 https://lists.debian.org/debian-lts-announce/2021/01/msg00012.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GQT56LATVTB2DJOVVJOKQVMVUXYCT2VB https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OIWJ2EIQXWEA2VDBODEATHAT37X4CREP https://www.openwall.com/lists/oss-security/2020/11/04/1 https://access.redhat.com/security/cve/CVE-2020-25653 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •