Lucene search

K
nvd[email protected]NVD:CVE-2017-7506
HistoryJul 18, 2017 - 3:29 p.m.

CVE-2017-7506

2017-07-1815:29:00
CWE-119
web.nvd.nist.gov

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.9%

spice versions though 0.13 are vulnerable to out-of-bounds memory access when processing specially crafted messages from authenticated attacker to the spice server resulting into crash and/or server memory leak.

Affected configurations

NVD
Node
spice_projectspiceMatch0.5.2
OR
spice_projectspiceMatch0.5.3
OR
spice_projectspiceMatch0.6.0
OR
spice_projectspiceMatch0.6.1
OR
spice_projectspiceMatch0.6.2
OR
spice_projectspiceMatch0.6.3
OR
spice_projectspiceMatch0.6.4
OR
spice_projectspiceMatch0.7.0
OR
spice_projectspiceMatch0.7.1
OR
spice_projectspiceMatch0.7.2
OR
spice_projectspiceMatch0.7.3
OR
spice_projectspiceMatch0.8.0
OR
spice_projectspiceMatch0.8.1
OR
spice_projectspiceMatch0.8.2
OR
spice_projectspiceMatch0.8.3
OR
spice_projectspiceMatch0.9.0
OR
spice_projectspiceMatch0.9.1
OR
spice_projectspiceMatch0.10.0
OR
spice_projectspiceMatch0.10.1
OR
spice_projectspiceMatch0.11.0
OR
spice_projectspiceMatch0.11.3
OR
spice_projectspiceMatch0.12.0
OR
spice_projectspiceMatch0.12.2
OR
spice_projectspiceMatch0.12.3
OR
spice_projectspiceMatch0.12.4
OR
spice_projectspiceMatch0.12.5
OR
spice_projectspiceMatch0.12.6
OR
spice_projectspiceMatch0.12.7
OR
spice_projectspiceMatch0.12.8
OR
spice_projectspiceMatch0.13.0

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.9%