Upstream information

CVE-2017-12194 at MITRE

Description

A flaw was found in the way spice-client processed certain messages sent from the server. An attacker, having control of malicious spice-server, could use this flaw to crash the client or execute arbitrary code with permissions of the user running the client. spice-gtk versions through 0.34 are believed to be vulnerable.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 10
Vector AV:N/AC:L/Au:N/C:C/I:C/A:C
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 4.6
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L
Attack Vector Network Network
Attack Complexity Low High
Privileges Required None Low
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact High Low
Availability Impact High Low
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1085415 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 12 SP3
  • libspice-client-glib-2_0-8 >= 0.33-3.3.2
  • libspice-client-glib-helper >= 0.33-3.3.2
  • libspice-client-gtk-3_0-5 >= 0.33-3.3.2
  • libspice-controller0 >= 0.33-3.3.2
  • spice-gtk-devel >= 0.33-3.3.2
  • typelib-1_0-SpiceClientGlib-2_0 >= 0.33-3.3.2
  • typelib-1_0-SpiceClientGtk-3_0 >= 0.33-3.3.2
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-592
SUSE-SLE-SDK-12-SP3-2018-592
SUSE Linux Enterprise Desktop 12 SP4
  • libspice-client-glib-2_0-8 >= 0.33-3.6.1
  • libspice-client-glib-helper >= 0.33-3.6.1
  • libspice-client-gtk-3_0-5 >= 0.33-3.6.1
  • libspice-controller0 >= 0.33-3.6.1
  • spice-gtk-devel >= 0.33-3.6.1
  • typelib-1_0-SpiceClientGlib-2_0 >= 0.33-3.6.1
  • typelib-1_0-SpiceClientGtk-3_0 >= 0.33-3.6.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libspice-client-glib-2_0-8-0.33-3.6.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA spice-gtk-devel-0.33-3.6.1
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libspice-client-glib-2_0-8 >= 0.33-3.6.1
  • libspice-client-glib-helper >= 0.33-3.6.1
  • libspice-client-gtk-3_0-5 >= 0.33-3.6.1
  • libspice-controller0 >= 0.33-3.6.1
  • typelib-1_0-SpiceClientGlib-2_0 >= 0.33-3.6.1
  • typelib-1_0-SpiceClientGtk-3_0 >= 0.33-3.6.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libspice-client-glib-2_0-8-0.33-3.6.1
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libspice-client-glib-2_0-8 >= 0.33-3.3.2
  • libspice-client-glib-helper >= 0.33-3.3.2
  • libspice-client-gtk-3_0-5 >= 0.33-3.3.2
  • libspice-controller0 >= 0.33-3.3.2
  • spice-gtk-devel >= 0.33-3.3.2
  • typelib-1_0-SpiceClientGlib-2_0 >= 0.33-3.3.2
  • typelib-1_0-SpiceClientGtk-3_0 >= 0.33-3.3.2
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-592
SUSE-SLE-SERVER-12-SP3-2018-592
SUSE Linux Enterprise Server 12 SP4
  • libspice-client-glib-2_0-8 >= 0.33-3.6.1
  • libspice-client-glib-helper >= 0.33-3.6.1
  • libspice-client-gtk-3_0-5 >= 0.33-3.6.1
  • libspice-controller0 >= 0.33-3.6.1
  • spice-gtk-devel >= 0.33-3.6.1
  • typelib-1_0-SpiceClientGlib-2_0 >= 0.33-3.6.1
  • typelib-1_0-SpiceClientGtk-3_0 >= 0.33-3.6.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libspice-client-glib-2_0-8-0.33-3.6.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA spice-gtk-devel-0.33-3.6.1
SUSE Linux Enterprise Server 12 SP5
  • libspice-client-glib-2_0-8 >= 0.33-3.6.1
  • libspice-client-glib-helper >= 0.33-3.6.1
  • libspice-client-gtk-3_0-5 >= 0.33-3.6.1
  • libspice-controller0 >= 0.33-3.6.1
  • spice-gtk-devel >= 0.33-3.3.2
  • typelib-1_0-SpiceClientGlib-2_0 >= 0.33-3.6.1
  • typelib-1_0-SpiceClientGtk-3_0 >= 0.33-3.3.2
  • typelib-1_0-SpiceClientGtk-3_0 >= 0.33-3.6.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libspice-client-glib-2_0-8-0.33-3.6.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA spice-gtk-0.33-3.6.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA spice-gtk-devel-0.33-3.6.1
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • spice-gtk-devel >= 0.33-3.6.1
  • typelib-1_0-SpiceClientGtk-3_0 >= 0.33-3.6.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA spice-gtk-devel-0.33-3.6.1
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • spice-gtk-devel >= 0.33-3.3.2
  • typelib-1_0-SpiceClientGtk-3_0 >= 0.33-3.3.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA spice-gtk-0.33-3.6.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA spice-gtk-devel-0.33-3.6.1
SUSE Linux Enterprise Software Development Kit 12 SP3
  • spice-gtk-devel >= 0.33-3.3.2
  • typelib-1_0-SpiceClientGtk-3_0 >= 0.33-3.3.2
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-592


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 spice-gtk Released
SUSE Linux Enterprise Server 12 SP5 spice-gtk Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 spice-gtk Released
SUSE Linux Enterprise Software Development Kit 12 SP5 spice-gtk Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL spice-gtk Unsupported
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 spice-gtk Released
SUSE Linux Enterprise Desktop 12 SP2 spice-gtk Unsupported
SUSE Linux Enterprise Desktop 12 SP3 spice-gtk Released
SUSE Linux Enterprise Desktop 12 SP4 spice-gtk Affected
SUSE Linux Enterprise Server 12 SP2 spice-gtk Ignore
SUSE Linux Enterprise Server 12 SP2-ESPOS spice-gtk Unsupported
SUSE Linux Enterprise Server 12 SP2-LTSS spice-gtk Unsupported
SUSE Linux Enterprise Server 12 SP3 spice-gtk Released
SUSE Linux Enterprise Server 12 SP3-BCL spice-gtk Released
SUSE Linux Enterprise Server 12 SP3-ESPOS spice-gtk Released
SUSE Linux Enterprise Server 12 SP3-LTSS spice-gtk Released
SUSE Linux Enterprise Server 12 SP4 spice-gtk Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS spice-gtk Released
SUSE Linux Enterprise Server 12 SP4-LTSS spice-gtk Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 spice-gtk Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 spice-gtk Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP3 spice-gtk Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 spice-gtk Released
SUSE Linux Enterprise Software Development Kit 12 SP2 spice-gtk Ignore
SUSE Linux Enterprise Software Development Kit 12 SP3 spice-gtk Released
SUSE Linux Enterprise Software Development Kit 12 SP4 spice-gtk Affected
SUSE OpenStack Cloud 7 spice-gtk Unsupported
SUSE OpenStack Cloud 8 spice-gtk Released
SUSE OpenStack Cloud 9 spice-gtk Released
SUSE OpenStack Cloud Crowbar 8 spice-gtk Released
SUSE OpenStack Cloud Crowbar 9 spice-gtk Released


SUSE Timeline for this CVE

CVE page created: Thu Mar 15 00:16:17 2018
CVE page last modified: Thu Dec 7 13:15:17 2023