CVE-2015-3247

Race condition in the worker_update_monitors_config function in SPICE 0.12.4 allows a remote authenticated guest user to cause a denial of service (heap-based memory corruption and QEMU-KVM crash) or possibly execute arbitrary code on the host via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:spice_project:spice:0.12.4:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_hpc_node:6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

History

12 Feb 2023, 23:15

Type Values Removed Values Added
Summary A race condition flaw, leading to a heap-based memory corruption, was found in spice's worker_update_monitors_config() function, which runs under the QEMU-KVM context on the host. A user in a guest could leverage this flaw to crash the host QEMU-KVM process or, possibly, execute arbitrary code with the privileges of the host QEMU-KVM process. Race condition in the worker_update_monitors_config function in SPICE 0.12.4 allows a remote authenticated guest user to cause a denial of service (heap-based memory corruption and QEMU-KVM crash) or possibly execute arbitrary code on the host via unspecified vectors.
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2015:1713', 'name': 'https://access.redhat.com/errata/RHSA-2015:1713', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1233238', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1233238', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2015:1715', 'name': 'https://access.redhat.com/errata/RHSA-2015:1715', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2015-3247', 'name': 'https://access.redhat.com/security/cve/CVE-2015-3247', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2015:1714', 'name': 'https://access.redhat.com/errata/RHSA-2015:1714', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 14:16

Type Values Removed Values Added
Summary Race condition in the worker_update_monitors_config function in SPICE 0.12.4 allows a remote authenticated guest user to cause a denial of service (heap-based memory corruption and QEMU-KVM crash) or possibly execute arbitrary code on the host via unspecified vectors. A race condition flaw, leading to a heap-based memory corruption, was found in spice's worker_update_monitors_config() function, which runs under the QEMU-KVM context on the host. A user in a guest could leverage this flaw to crash the host QEMU-KVM process or, possibly, execute arbitrary code with the privileges of the host QEMU-KVM process.
References
  • (MISC) https://access.redhat.com/errata/RHSA-2015:1713 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1233238 -
  • (MISC) https://access.redhat.com/errata/RHSA-2015:1715 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2015-3247 -
  • (MISC) https://access.redhat.com/errata/RHSA-2015:1714 -

Information

Published : 2015-09-08 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-3247

Mitre link : CVE-2015-3247

CVE.ORG link : CVE-2015-3247


JSON object : View

Products Affected

redhat

  • enterprise_linux_hpc_node
  • enterprise_linux_workstation
  • enterprise_linux_desktop
  • enterprise_linux_server
  • enterprise_linux

spice_project

  • spice
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')