Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-10873

Published: 17 August 2018

A vulnerability was discovered in SPICE before version 0.14.1 where the generated code used for demarshalling messages lacked sufficient bounds checks. A malicious client or server, after authentication, could send specially crafted messages to its peer which would result in a crash or, potentially, other impacts.

Notes

AuthorNote
leosilva
for xenial this bug is affected in spice-protocol only.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
spice
Launchpad, Ubuntu, Debian
bionic
Released (0.14.0-1ubuntu2.2)
cosmic
Released (0.14.0-1ubuntu4)
disco
Released (0.14.0-1ubuntu4)
eoan
Released (0.14.0-1ubuntu4)
focal
Released (0.14.0-1ubuntu4)
groovy
Released (0.14.0-1ubuntu4)
hirsute
Released (0.14.0-1ubuntu4)
impish
Released (0.14.0-1ubuntu4)
jammy
Released (0.14.0-1ubuntu4)
kinetic
Released (0.14.0-1ubuntu4)
lunar
Released (0.14.0-1ubuntu4)
mantic
Released (0.14.0-1ubuntu4)
trusty
Released (0.12.4-0nocelt2ubuntu1.7)
upstream
Released (0.14.0-1.1)
xenial Not vulnerable

spice-gtk
Launchpad, Ubuntu, Debian
bionic Needed

cosmic Not vulnerable
(0.35-2)
disco Not vulnerable
(0.35-2)
eoan Not vulnerable
(0.35-2)
focal Not vulnerable
(0.35-2)
groovy Not vulnerable
(0.35-2)
hirsute Not vulnerable
(0.35-2)
impish Not vulnerable
(0.35-2)
jammy Not vulnerable
(0.35-2)
kinetic Not vulnerable
(0.35-2)
lunar Not vulnerable
(0.35-2)
mantic Not vulnerable
(0.35-2)
trusty Does not exist
(trusty was needs-triage)
upstream
Released (0.35-1)
xenial Needed

spice-protocol
Launchpad, Ubuntu, Debian
bionic Not vulnerable

cosmic Not vulnerable

disco Not vulnerable

eoan Not vulnerable

focal Not vulnerable

groovy Not vulnerable

hirsute Not vulnerable

impish Not vulnerable

jammy Not vulnerable

kinetic Not vulnerable

lunar Not vulnerable

mantic Not vulnerable

trusty Does not exist
(trusty was not-affected)
upstream Not vulnerable

xenial
Released (0.12.10-1ubuntu0.2)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H