Debian DSA-3790-1 : spice - security update

high Nessus Plugin ID 97217

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities were discovered in spice, a SPICE protocol client and server library. The Common Vulnerabilities and Exposures project identifies the following problems :

- CVE-2016-9577 Frediano Ziglio of Red Hat discovered a buffer overflow vulnerability in the main_channel_alloc_msg_rcv_buf function. An authenticated attacker can take advantage of this flaw to cause a denial of service (spice server crash), or possibly, execute arbitrary code.

- CVE-2016-9578 Frediano Ziglio of Red Hat discovered that spice does not properly validate incoming messages. An attacker able to connect to the spice server could send crafted messages which would cause the process to crash.

Solution

Upgrade the spice packages.

For the stable distribution (jessie), these problems have been fixed in version 0.12.5-1+deb8u4.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854336

https://security-tracker.debian.org/tracker/CVE-2016-9577

https://security-tracker.debian.org/tracker/CVE-2016-9578

https://packages.debian.org/source/jessie/spice

https://www.debian.org/security/2017/dsa-3790

Plugin Details

Severity: High

ID: 97217

File Name: debian_DSA-3790.nasl

Version: 3.8

Type: local

Agent: unix

Published: 2/17/2017

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:spice, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 2/16/2017

Reference Information

CVE: CVE-2016-9577, CVE-2016-9578

DSA: 3790