Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2013-2152
Vulnerability from cvelistv5
Published
2014-01-21 18:00
Modified
2024-08-06 15:27
Severity ?
EPSS score ?
Summary
Unquoted Windows search path vulnerability in the SPICE service, as used in Red Hat Enterprise Virtualization (RHEV) 3.2, allows local users to gain privileges via a crafted application in an unspecified folder.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:27:40.814Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2013:0924", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0924.html" }, { "name": "enterprise-cve20132152-priv-esc(84866)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84866" }, { "name": "RHSA-2013:0925", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0925.html" }, { "name": "60475", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/60475" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971172" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Unquoted Windows search path vulnerability in the SPICE service, as used in Red Hat Enterprise Virtualization (RHEV) 3.2, allows local users to gain privileges via a crafted application in an unspecified folder." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2013:0924", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0924.html" }, { "name": "enterprise-cve20132152-priv-esc(84866)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84866" }, { "name": "RHSA-2013:0925", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0925.html" }, { "name": "60475", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/60475" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971172" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-2152", "datePublished": "2014-01-21T18:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:27:40.814Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:enterprise_virtualization:3.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4CB24864-E9F3-4EE2-BFA4-9C6C1EB9EF8B\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"Unquoted Windows search path vulnerability in the SPICE service, as used in Red Hat Enterprise Virtualization (RHEV) 3.2, allows local users to gain privileges via a crafted application in an unspecified folder.\"}, {\"lang\": \"es\", \"value\": \"Vulnerabilidad de ruta de b\\u00fasqueda en Windows sin comillas en el servicio SPICE, tal como se usa en Red Hat Enterprise Virtualization (RHEV) 3.2, permite a usuarios locales obtener privilegios a trav\\u00e9s de una aplicaci\\u00f3n manipulada en una carpeta sin especificar.\"}]", "evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/426.html\n\n\"CWE-426: Untrusted Search Path\"", "id": "CVE-2013-2152", "lastModified": "2024-11-21T01:51:08.677", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:C/I:C/A:C\", \"baseScore\": 7.2, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"COMPLETE\", \"integrityImpact\": \"COMPLETE\", \"availabilityImpact\": \"COMPLETE\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 3.9, \"impactScore\": 10.0, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2014-01-21T18:55:09.477", "references": "[{\"url\": \"http://rhn.redhat.com/errata/RHSA-2013-0924.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2013-0925.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/60475\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=971172\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/84866\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2013-0924.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2013-0925.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/60475\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=971172\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/84866\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-Other\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2013-2152\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-01-21T18:55:09.477\",\"lastModified\":\"2024-11-21T01:51:08.677\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unquoted Windows search path vulnerability in the SPICE service, as used in Red Hat Enterprise Virtualization (RHEV) 3.2, allows local users to gain privileges via a crafted application in an unspecified folder.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de ruta de b\u00fasqueda en Windows sin comillas en el servicio SPICE, tal como se usa en Red Hat Enterprise Virtualization (RHEV) 3.2, permite a usuarios locales obtener privilegios a trav\u00e9s de una aplicaci\u00f3n manipulada en una carpeta sin especificar.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":7.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:enterprise_virtualization:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CB24864-E9F3-4EE2-BFA4-9C6C1EB9EF8B\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0924.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0925.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/60475\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=971172\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/84866\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0924.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0925.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/60475\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=971172\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/84866\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"evaluatorComment\":\"Per: http://cwe.mitre.org/data/definitions/426.html\\n\\n\\\"CWE-426: Untrusted Search Path\\\"\"}}" } }
rhsa-2013_0925
Vulnerability from csaf_redhat
Published
2013-06-10 20:28
Modified
2024-11-14 13:01
Summary
Red Hat Security Advisory: rhev-guest-tools-iso security and bug fix update
Notes
Topic
An updated rhev-guest-tools-iso package that fixes two security issues and
two bugs is now available.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The rhev-guest-tools-iso package contains tools and drivers. These tools
and drivers are required by supported Windows guest operating systems
when installed as guests on Red Hat Enterprise Virtualization.
An unquoted search path flaw was found in the way the Red Hat Enterprise
Virtualization agent was installed on Windows. Depending on the
permissions of the directories in the unquoted search path, a local,
unprivileged user could use this flaw to have a binary of their choosing
executed with SYSTEM privileges. (CVE-2013-2151)
An unquoted search path flaw was found in the way the SPICE service was
installed on Windows. Depending on the permissions of the directories in
the unquoted search path, a local, unprivileged user could use this flaw to
have a binary of their choosing executed with SYSTEM privileges.
(CVE-2013-2152)
This update also fixes the following bugs:
* Previously, when trying to uninstall rhev-guest-tools in Windows
Server 2003 (both 32-bit and 64-bit), an error event was created in the
event viewer saying "The BalloonService service hung on starting", even
though the package was uninstalled correctly. Now, the balloon service
executable is no longer registered meaning the service is no longer running
by default and rhev-guest-tools can be uninstalled without any error
messages. (BZ#860225, BZ#880278)
All Red Hat Enterprise Virtualization users are advised to upgrade to this
updated rhev-guest-tools-iso package, which resolves these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated rhev-guest-tools-iso package that fixes two security issues and\ntwo bugs is now available.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The rhev-guest-tools-iso package contains tools and drivers. These tools\nand drivers are required by supported Windows guest operating systems\nwhen installed as guests on Red Hat Enterprise Virtualization.\n\nAn unquoted search path flaw was found in the way the Red Hat Enterprise\nVirtualization agent was installed on Windows. Depending on the\npermissions of the directories in the unquoted search path, a local,\nunprivileged user could use this flaw to have a binary of their choosing\nexecuted with SYSTEM privileges. (CVE-2013-2151)\n\nAn unquoted search path flaw was found in the way the SPICE service was\ninstalled on Windows. Depending on the permissions of the directories in\nthe unquoted search path, a local, unprivileged user could use this flaw to\nhave a binary of their choosing executed with SYSTEM privileges.\n(CVE-2013-2152)\n\nThis update also fixes the following bugs:\n\n* Previously, when trying to uninstall rhev-guest-tools in Windows\nServer 2003 (both 32-bit and 64-bit), an error event was created in the\nevent viewer saying \"The BalloonService service hung on starting\", even\nthough the package was uninstalled correctly. Now, the balloon service\nexecutable is no longer registered meaning the service is no longer running\nby default and rhev-guest-tools can be uninstalled without any error\nmessages. (BZ#860225, BZ#880278)\n\nAll Red Hat Enterprise Virtualization users are advised to upgrade to this\nupdated rhev-guest-tools-iso package, which resolves these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0925", "url": "https://access.redhat.com/errata/RHSA-2013:0925" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.2.html", "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.2.html" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Administration_Guide/sect-Guest_Drivers_and_Agents.html", "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Administration_Guide/sect-Guest_Drivers_and_Agents.html" }, { "category": "external", "summary": "860225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=860225" }, { "category": "external", "summary": "962667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962667" }, { "category": "external", "summary": "971171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971171" }, { "category": "external", "summary": "971172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971172" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0925.json" } ], "title": "Red Hat Security Advisory: rhev-guest-tools-iso security and bug fix update", "tracking": { "current_release_date": "2024-11-14T13:01:20+00:00", "generator": { "date": "2024-11-14T13:01:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2013:0925", "initial_release_date": "2013-06-10T20:28:00+00:00", "revision_history": [ { "date": "2013-06-10T20:28:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-06-10T20:35:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T13:01:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV-M 3.2", "product": { "name": "RHEV-M 3.2", "product_id": "6Server-RHEV-S-3.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhev_manager:3" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhev-guest-tools-iso-0:3.2-8.noarch", "product": { "name": "rhev-guest-tools-iso-0:3.2-8.noarch", "product_id": "rhev-guest-tools-iso-0:3.2-8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-guest-tools-iso@3.2-8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhev-guest-tools-iso-0:3.2-8.noarch as a component of RHEV-M 3.2", "product_id": "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-8.noarch" }, "product_reference": "rhev-guest-tools-iso-0:3.2-8.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-2151", "cwe": { "id": "CWE-428", "name": "Unquoted Search Path or Element" }, "discovery_date": "2013-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "971171" } ], "notes": [ { "category": "description", "text": "Unquoted Windows search path vulnerability in Red Hat Enterprise Virtualization (RHEV) 3 and 3.2 allows local users to gain privileges via a crafted application in an unspecified folder.", "title": "Vulnerability description" }, { "category": "summary", "text": "rhevm: rhev agent service unquoted search path", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2151" }, { "category": "external", "summary": "RHBZ#971171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2151", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2151" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2151", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2151" } ], "release_date": "2013-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-06-10T20:28:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Follow the upgrade\nprocedure in the Red Hat Enterprise Virtualization Installation Guide to\ninstall these updated packages: \n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.2.html\n\nTo install the updated guest tools on individual guests using the image\nprovided by the rhev-guest-tools-iso package refer to:\n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Administration_Guide/sect-Guest_Drivers_and_Agents.html", "product_ids": [ "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0925" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rhevm: rhev agent service unquoted search path" }, { "cve": "CVE-2013-2152", "cwe": { "id": "CWE-428", "name": "Unquoted Search Path or Element" }, "discovery_date": "2013-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "971172" } ], "notes": [ { "category": "description", "text": "Unquoted Windows search path vulnerability in the SPICE service, as used in Red Hat Enterprise Virtualization (RHEV) 3.2, allows local users to gain privileges via a crafted application in an unspecified folder.", "title": "Vulnerability description" }, { "category": "summary", "text": "rhevm: spice service unquoted search path", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2152" }, { "category": "external", "summary": "RHBZ#971172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971172" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2152", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2152" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2152", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2152" } ], "release_date": "2013-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-06-10T20:28:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Follow the upgrade\nprocedure in the Red Hat Enterprise Virtualization Installation Guide to\ninstall these updated packages: \n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.2.html\n\nTo install the updated guest tools on individual guests using the image\nprovided by the rhev-guest-tools-iso package refer to:\n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Administration_Guide/sect-Guest_Drivers_and_Agents.html", "product_ids": [ "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0925" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rhevm: spice service unquoted search path" } ] }
rhsa-2013_0924
Vulnerability from csaf_redhat
Published
2013-06-10 20:20
Modified
2024-11-14 13:01
Summary
Red Hat Security Advisory: spice-vdagent-win security and bug fix update
Notes
Topic
An update for spice-vdagent-win that fixes one security issue and several
bugs is now available.
The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
spice-vdagent-win provides a service and an agent that can be installed and
run on Windows guests.
An unquoted search path flaw was found in the way the SPICE service was
installed on Windows. Depending on the permissions of the directories in
the unquoted search path, a local, unprivileged user could use this flaw to
have a binary of their choosing executed with SYSTEM privileges.
(CVE-2013-2152)
This update also fixes the following bugs:
* Previously, due to issues with some Windows guest applications, RHEV
SPICE agent stopped getting clipboard changes. Now, the agent uses a new
API that keeps track of clipboard changes, without the need to "trust" the
behavior of other applications registered to the clipboard. (BZ#919451)
* Previously, copying a .jpg or .png image file from specific applications,
such as Mozilla Firefox, on a Windows guest, then pasting into a Linux
client, resulted in an empty or black and white image due to incorrect
pallete encoding in the guest vdagent. Now, the encoding has been fixed and
copying and pasting works as expected. (BZ#919150)
* Previously, when using a Windows virtual machine, enabling extra monitors
with arbitrary configuration could fail. Now the agent enables the monitors
before updating it to an arbitrary resolution to solve this issue.
(BZ#922394)
* Previously, if SPICE was disconnected in the middle of copying and
pasting data from the client to the guest, copy and paste would stop
working after SPICE was reconnected. Now, the clipboard timeout has been
adjusted so that if SPICE is unexpectedly disconnected, the immediate copy
and paste action will fail, but subsequent attempts will be successful.
(BZ#833835)
* Previously, when attempting to connect multiple displays using a Windows
7 guest, remote-viewer would only show one display available, even when all
settings in the manager and on the SPICE client itself were correctly
configured. This was caused by a regression issue relating to changes to
custom resolution commands. Now, connecting and displaying multiple
monitors functions correctly. (BZ#922283)
* Previously, due to a regression caused by another patch, copying a .png
image from specific applications, such as Firefox, on a Linux client,
failed pasting into a Windows guest application, such as Paint, due to
incorrect pallete encoding in the guest vdagent. Now, the encoding has been
fixed and copying and pasting works as expected. (BZ#921980)
* Previously, when a second user logged into a Windows guest, the RHEV
SPICE Agent service terminated the previous vdagent instance, but
mistakenly also the newly created vdagent on the current active session.
Now, the vdagent termination event is reset after previous agent
termination, so each new agent is no longer terminated. (BZ#868254)
* Previously, if "RHEV SPICE agent" was stopped after copying data from a
Windows guest, the client was not correctly notified, and assumed it could
still paste the data. Now, agent termination has been fixed so that the
client is notified to release the clipboard. (BZ#903379)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for spice-vdagent-win that fixes one security issue and several\nbugs is now available.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "spice-vdagent-win provides a service and an agent that can be installed and\nrun on Windows guests.\n\nAn unquoted search path flaw was found in the way the SPICE service was\ninstalled on Windows. Depending on the permissions of the directories in\nthe unquoted search path, a local, unprivileged user could use this flaw to\nhave a binary of their choosing executed with SYSTEM privileges.\n(CVE-2013-2152)\n\nThis update also fixes the following bugs:\n\n* Previously, due to issues with some Windows guest applications, RHEV\nSPICE agent stopped getting clipboard changes. Now, the agent uses a new\nAPI that keeps track of clipboard changes, without the need to \"trust\" the\nbehavior of other applications registered to the clipboard. (BZ#919451)\n\n* Previously, copying a .jpg or .png image file from specific applications,\nsuch as Mozilla Firefox, on a Windows guest, then pasting into a Linux\nclient, resulted in an empty or black and white image due to incorrect\npallete encoding in the guest vdagent. Now, the encoding has been fixed and\ncopying and pasting works as expected. (BZ#919150)\n\n* Previously, when using a Windows virtual machine, enabling extra monitors\nwith arbitrary configuration could fail. Now the agent enables the monitors\nbefore updating it to an arbitrary resolution to solve this issue.\n(BZ#922394)\n\n* Previously, if SPICE was disconnected in the middle of copying and\npasting data from the client to the guest, copy and paste would stop\nworking after SPICE was reconnected. Now, the clipboard timeout has been\nadjusted so that if SPICE is unexpectedly disconnected, the immediate copy\nand paste action will fail, but subsequent attempts will be successful.\n(BZ#833835)\n\n* Previously, when attempting to connect multiple displays using a Windows\n7 guest, remote-viewer would only show one display available, even when all\nsettings in the manager and on the SPICE client itself were correctly\nconfigured. This was caused by a regression issue relating to changes to\ncustom resolution commands. Now, connecting and displaying multiple\nmonitors functions correctly. (BZ#922283)\n\n* Previously, due to a regression caused by another patch, copying a .png\nimage from specific applications, such as Firefox, on a Linux client,\nfailed pasting into a Windows guest application, such as Paint, due to\nincorrect pallete encoding in the guest vdagent. Now, the encoding has been\nfixed and copying and pasting works as expected. (BZ#921980)\n\n* Previously, when a second user logged into a Windows guest, the RHEV\nSPICE Agent service terminated the previous vdagent instance, but\nmistakenly also the newly created vdagent on the current active session.\nNow, the vdagent termination event is reset after previous agent\ntermination, so each new agent is no longer terminated. (BZ#868254)\n\n* Previously, if \"RHEV SPICE agent\" was stopped after copying data from a\nWindows guest, the client was not correctly notified, and assumed it could\nstill paste the data. Now, agent termination has been fixed so that the\nclient is notified to release the clipboard. (BZ#903379)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0924", "url": "https://access.redhat.com/errata/RHSA-2013:0924" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "833835", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=833835" }, { "category": "external", "summary": "868254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=868254" }, { "category": "external", "summary": "903379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=903379" }, { "category": "external", "summary": "922283", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=922283" }, { "category": "external", "summary": "922394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=922394" }, { "category": "external", "summary": "971172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971172" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0924.json" } ], "title": "Red Hat Security Advisory: spice-vdagent-win security and bug fix update", "tracking": { "current_release_date": "2024-11-14T13:01:16+00:00", "generator": { "date": "2024-11-14T13:01:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2013:0924", "initial_release_date": "2013-06-10T20:20:00+00:00", "revision_history": [ { "date": "2013-06-10T20:20:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-07-02T14:52:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T13:01:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV-M 3.1", "product": { "name": "RHEV-M 3.1", "product_id": "RHEV-M 3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhev_manager:3" } } } ], "category": "product_family", "name": "Red Hat Virtualization" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-2152", "cwe": { "id": "CWE-428", "name": "Unquoted Search Path or Element" }, "discovery_date": "2013-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "971172" } ], "notes": [ { "category": "description", "text": "Unquoted Windows search path vulnerability in the SPICE service, as used in Red Hat Enterprise Virtualization (RHEV) 3.2, allows local users to gain privileges via a crafted application in an unspecified folder.", "title": "Vulnerability description" }, { "category": "summary", "text": "rhevm: spice service unquoted search path", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHEV-M 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2152" }, { "category": "external", "summary": "RHBZ#971172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971172" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2152", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2152" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2152", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2152" } ], "release_date": "2013-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-06-10T20:20:00+00:00", "details": "Red Hat Enterprise Virtualization users that are using SPICE to connect to\ntheir virtual machines are advised to install this update.", "product_ids": [ "RHEV-M 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0924" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "RHEV-M 3.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rhevm: spice service unquoted search path" } ] }
rhsa-2013:0925
Vulnerability from csaf_redhat
Published
2013-06-10 20:28
Modified
2024-11-14 13:01
Summary
Red Hat Security Advisory: rhev-guest-tools-iso security and bug fix update
Notes
Topic
An updated rhev-guest-tools-iso package that fixes two security issues and
two bugs is now available.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The rhev-guest-tools-iso package contains tools and drivers. These tools
and drivers are required by supported Windows guest operating systems
when installed as guests on Red Hat Enterprise Virtualization.
An unquoted search path flaw was found in the way the Red Hat Enterprise
Virtualization agent was installed on Windows. Depending on the
permissions of the directories in the unquoted search path, a local,
unprivileged user could use this flaw to have a binary of their choosing
executed with SYSTEM privileges. (CVE-2013-2151)
An unquoted search path flaw was found in the way the SPICE service was
installed on Windows. Depending on the permissions of the directories in
the unquoted search path, a local, unprivileged user could use this flaw to
have a binary of their choosing executed with SYSTEM privileges.
(CVE-2013-2152)
This update also fixes the following bugs:
* Previously, when trying to uninstall rhev-guest-tools in Windows
Server 2003 (both 32-bit and 64-bit), an error event was created in the
event viewer saying "The BalloonService service hung on starting", even
though the package was uninstalled correctly. Now, the balloon service
executable is no longer registered meaning the service is no longer running
by default and rhev-guest-tools can be uninstalled without any error
messages. (BZ#860225, BZ#880278)
All Red Hat Enterprise Virtualization users are advised to upgrade to this
updated rhev-guest-tools-iso package, which resolves these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated rhev-guest-tools-iso package that fixes two security issues and\ntwo bugs is now available.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The rhev-guest-tools-iso package contains tools and drivers. These tools\nand drivers are required by supported Windows guest operating systems\nwhen installed as guests on Red Hat Enterprise Virtualization.\n\nAn unquoted search path flaw was found in the way the Red Hat Enterprise\nVirtualization agent was installed on Windows. Depending on the\npermissions of the directories in the unquoted search path, a local,\nunprivileged user could use this flaw to have a binary of their choosing\nexecuted with SYSTEM privileges. (CVE-2013-2151)\n\nAn unquoted search path flaw was found in the way the SPICE service was\ninstalled on Windows. Depending on the permissions of the directories in\nthe unquoted search path, a local, unprivileged user could use this flaw to\nhave a binary of their choosing executed with SYSTEM privileges.\n(CVE-2013-2152)\n\nThis update also fixes the following bugs:\n\n* Previously, when trying to uninstall rhev-guest-tools in Windows\nServer 2003 (both 32-bit and 64-bit), an error event was created in the\nevent viewer saying \"The BalloonService service hung on starting\", even\nthough the package was uninstalled correctly. Now, the balloon service\nexecutable is no longer registered meaning the service is no longer running\nby default and rhev-guest-tools can be uninstalled without any error\nmessages. (BZ#860225, BZ#880278)\n\nAll Red Hat Enterprise Virtualization users are advised to upgrade to this\nupdated rhev-guest-tools-iso package, which resolves these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0925", "url": "https://access.redhat.com/errata/RHSA-2013:0925" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.2.html", "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.2.html" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Administration_Guide/sect-Guest_Drivers_and_Agents.html", "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Administration_Guide/sect-Guest_Drivers_and_Agents.html" }, { "category": "external", "summary": "860225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=860225" }, { "category": "external", "summary": "962667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962667" }, { "category": "external", "summary": "971171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971171" }, { "category": "external", "summary": "971172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971172" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0925.json" } ], "title": "Red Hat Security Advisory: rhev-guest-tools-iso security and bug fix update", "tracking": { "current_release_date": "2024-11-14T13:01:20+00:00", "generator": { "date": "2024-11-14T13:01:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2013:0925", "initial_release_date": "2013-06-10T20:28:00+00:00", "revision_history": [ { "date": "2013-06-10T20:28:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-06-10T20:35:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T13:01:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV-M 3.2", "product": { "name": "RHEV-M 3.2", "product_id": "6Server-RHEV-S-3.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhev_manager:3" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhev-guest-tools-iso-0:3.2-8.noarch", "product": { "name": "rhev-guest-tools-iso-0:3.2-8.noarch", "product_id": "rhev-guest-tools-iso-0:3.2-8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-guest-tools-iso@3.2-8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhev-guest-tools-iso-0:3.2-8.noarch as a component of RHEV-M 3.2", "product_id": "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-8.noarch" }, "product_reference": "rhev-guest-tools-iso-0:3.2-8.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-2151", "cwe": { "id": "CWE-428", "name": "Unquoted Search Path or Element" }, "discovery_date": "2013-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "971171" } ], "notes": [ { "category": "description", "text": "Unquoted Windows search path vulnerability in Red Hat Enterprise Virtualization (RHEV) 3 and 3.2 allows local users to gain privileges via a crafted application in an unspecified folder.", "title": "Vulnerability description" }, { "category": "summary", "text": "rhevm: rhev agent service unquoted search path", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2151" }, { "category": "external", "summary": "RHBZ#971171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2151", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2151" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2151", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2151" } ], "release_date": "2013-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-06-10T20:28:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Follow the upgrade\nprocedure in the Red Hat Enterprise Virtualization Installation Guide to\ninstall these updated packages: \n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.2.html\n\nTo install the updated guest tools on individual guests using the image\nprovided by the rhev-guest-tools-iso package refer to:\n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Administration_Guide/sect-Guest_Drivers_and_Agents.html", "product_ids": [ "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0925" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rhevm: rhev agent service unquoted search path" }, { "cve": "CVE-2013-2152", "cwe": { "id": "CWE-428", "name": "Unquoted Search Path or Element" }, "discovery_date": "2013-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "971172" } ], "notes": [ { "category": "description", "text": "Unquoted Windows search path vulnerability in the SPICE service, as used in Red Hat Enterprise Virtualization (RHEV) 3.2, allows local users to gain privileges via a crafted application in an unspecified folder.", "title": "Vulnerability description" }, { "category": "summary", "text": "rhevm: spice service unquoted search path", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2152" }, { "category": "external", "summary": "RHBZ#971172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971172" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2152", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2152" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2152", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2152" } ], "release_date": "2013-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-06-10T20:28:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Follow the upgrade\nprocedure in the Red Hat Enterprise Virtualization Installation Guide to\ninstall these updated packages: \n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.2.html\n\nTo install the updated guest tools on individual guests using the image\nprovided by the rhev-guest-tools-iso package refer to:\n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Administration_Guide/sect-Guest_Drivers_and_Agents.html", "product_ids": [ "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0925" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rhevm: spice service unquoted search path" } ] }
RHSA-2013:0925
Vulnerability from csaf_redhat
Published
2013-06-10 20:28
Modified
2024-11-14 13:01
Summary
Red Hat Security Advisory: rhev-guest-tools-iso security and bug fix update
Notes
Topic
An updated rhev-guest-tools-iso package that fixes two security issues and
two bugs is now available.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The rhev-guest-tools-iso package contains tools and drivers. These tools
and drivers are required by supported Windows guest operating systems
when installed as guests on Red Hat Enterprise Virtualization.
An unquoted search path flaw was found in the way the Red Hat Enterprise
Virtualization agent was installed on Windows. Depending on the
permissions of the directories in the unquoted search path, a local,
unprivileged user could use this flaw to have a binary of their choosing
executed with SYSTEM privileges. (CVE-2013-2151)
An unquoted search path flaw was found in the way the SPICE service was
installed on Windows. Depending on the permissions of the directories in
the unquoted search path, a local, unprivileged user could use this flaw to
have a binary of their choosing executed with SYSTEM privileges.
(CVE-2013-2152)
This update also fixes the following bugs:
* Previously, when trying to uninstall rhev-guest-tools in Windows
Server 2003 (both 32-bit and 64-bit), an error event was created in the
event viewer saying "The BalloonService service hung on starting", even
though the package was uninstalled correctly. Now, the balloon service
executable is no longer registered meaning the service is no longer running
by default and rhev-guest-tools can be uninstalled without any error
messages. (BZ#860225, BZ#880278)
All Red Hat Enterprise Virtualization users are advised to upgrade to this
updated rhev-guest-tools-iso package, which resolves these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated rhev-guest-tools-iso package that fixes two security issues and\ntwo bugs is now available.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The rhev-guest-tools-iso package contains tools and drivers. These tools\nand drivers are required by supported Windows guest operating systems\nwhen installed as guests on Red Hat Enterprise Virtualization.\n\nAn unquoted search path flaw was found in the way the Red Hat Enterprise\nVirtualization agent was installed on Windows. Depending on the\npermissions of the directories in the unquoted search path, a local,\nunprivileged user could use this flaw to have a binary of their choosing\nexecuted with SYSTEM privileges. (CVE-2013-2151)\n\nAn unquoted search path flaw was found in the way the SPICE service was\ninstalled on Windows. Depending on the permissions of the directories in\nthe unquoted search path, a local, unprivileged user could use this flaw to\nhave a binary of their choosing executed with SYSTEM privileges.\n(CVE-2013-2152)\n\nThis update also fixes the following bugs:\n\n* Previously, when trying to uninstall rhev-guest-tools in Windows\nServer 2003 (both 32-bit and 64-bit), an error event was created in the\nevent viewer saying \"The BalloonService service hung on starting\", even\nthough the package was uninstalled correctly. Now, the balloon service\nexecutable is no longer registered meaning the service is no longer running\nby default and rhev-guest-tools can be uninstalled without any error\nmessages. (BZ#860225, BZ#880278)\n\nAll Red Hat Enterprise Virtualization users are advised to upgrade to this\nupdated rhev-guest-tools-iso package, which resolves these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0925", "url": "https://access.redhat.com/errata/RHSA-2013:0925" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.2.html", "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.2.html" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Administration_Guide/sect-Guest_Drivers_and_Agents.html", "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Administration_Guide/sect-Guest_Drivers_and_Agents.html" }, { "category": "external", "summary": "860225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=860225" }, { "category": "external", "summary": "962667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962667" }, { "category": "external", "summary": "971171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971171" }, { "category": "external", "summary": "971172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971172" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0925.json" } ], "title": "Red Hat Security Advisory: rhev-guest-tools-iso security and bug fix update", "tracking": { "current_release_date": "2024-11-14T13:01:20+00:00", "generator": { "date": "2024-11-14T13:01:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2013:0925", "initial_release_date": "2013-06-10T20:28:00+00:00", "revision_history": [ { "date": "2013-06-10T20:28:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-06-10T20:35:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T13:01:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV-M 3.2", "product": { "name": "RHEV-M 3.2", "product_id": "6Server-RHEV-S-3.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhev_manager:3" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhev-guest-tools-iso-0:3.2-8.noarch", "product": { "name": "rhev-guest-tools-iso-0:3.2-8.noarch", "product_id": "rhev-guest-tools-iso-0:3.2-8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-guest-tools-iso@3.2-8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhev-guest-tools-iso-0:3.2-8.noarch as a component of RHEV-M 3.2", "product_id": "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-8.noarch" }, "product_reference": "rhev-guest-tools-iso-0:3.2-8.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-2151", "cwe": { "id": "CWE-428", "name": "Unquoted Search Path or Element" }, "discovery_date": "2013-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "971171" } ], "notes": [ { "category": "description", "text": "Unquoted Windows search path vulnerability in Red Hat Enterprise Virtualization (RHEV) 3 and 3.2 allows local users to gain privileges via a crafted application in an unspecified folder.", "title": "Vulnerability description" }, { "category": "summary", "text": "rhevm: rhev agent service unquoted search path", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2151" }, { "category": "external", "summary": "RHBZ#971171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2151", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2151" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2151", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2151" } ], "release_date": "2013-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-06-10T20:28:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Follow the upgrade\nprocedure in the Red Hat Enterprise Virtualization Installation Guide to\ninstall these updated packages: \n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.2.html\n\nTo install the updated guest tools on individual guests using the image\nprovided by the rhev-guest-tools-iso package refer to:\n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Administration_Guide/sect-Guest_Drivers_and_Agents.html", "product_ids": [ "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0925" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rhevm: rhev agent service unquoted search path" }, { "cve": "CVE-2013-2152", "cwe": { "id": "CWE-428", "name": "Unquoted Search Path or Element" }, "discovery_date": "2013-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "971172" } ], "notes": [ { "category": "description", "text": "Unquoted Windows search path vulnerability in the SPICE service, as used in Red Hat Enterprise Virtualization (RHEV) 3.2, allows local users to gain privileges via a crafted application in an unspecified folder.", "title": "Vulnerability description" }, { "category": "summary", "text": "rhevm: spice service unquoted search path", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2152" }, { "category": "external", "summary": "RHBZ#971172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971172" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2152", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2152" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2152", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2152" } ], "release_date": "2013-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-06-10T20:28:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Follow the upgrade\nprocedure in the Red Hat Enterprise Virtualization Installation Guide to\ninstall these updated packages: \n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.2.html\n\nTo install the updated guest tools on individual guests using the image\nprovided by the rhev-guest-tools-iso package refer to:\n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Administration_Guide/sect-Guest_Drivers_and_Agents.html", "product_ids": [ "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0925" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rhevm: spice service unquoted search path" } ] }
rhsa-2013:0924
Vulnerability from csaf_redhat
Published
2013-06-10 20:20
Modified
2024-11-14 13:01
Summary
Red Hat Security Advisory: spice-vdagent-win security and bug fix update
Notes
Topic
An update for spice-vdagent-win that fixes one security issue and several
bugs is now available.
The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
spice-vdagent-win provides a service and an agent that can be installed and
run on Windows guests.
An unquoted search path flaw was found in the way the SPICE service was
installed on Windows. Depending on the permissions of the directories in
the unquoted search path, a local, unprivileged user could use this flaw to
have a binary of their choosing executed with SYSTEM privileges.
(CVE-2013-2152)
This update also fixes the following bugs:
* Previously, due to issues with some Windows guest applications, RHEV
SPICE agent stopped getting clipboard changes. Now, the agent uses a new
API that keeps track of clipboard changes, without the need to "trust" the
behavior of other applications registered to the clipboard. (BZ#919451)
* Previously, copying a .jpg or .png image file from specific applications,
such as Mozilla Firefox, on a Windows guest, then pasting into a Linux
client, resulted in an empty or black and white image due to incorrect
pallete encoding in the guest vdagent. Now, the encoding has been fixed and
copying and pasting works as expected. (BZ#919150)
* Previously, when using a Windows virtual machine, enabling extra monitors
with arbitrary configuration could fail. Now the agent enables the monitors
before updating it to an arbitrary resolution to solve this issue.
(BZ#922394)
* Previously, if SPICE was disconnected in the middle of copying and
pasting data from the client to the guest, copy and paste would stop
working after SPICE was reconnected. Now, the clipboard timeout has been
adjusted so that if SPICE is unexpectedly disconnected, the immediate copy
and paste action will fail, but subsequent attempts will be successful.
(BZ#833835)
* Previously, when attempting to connect multiple displays using a Windows
7 guest, remote-viewer would only show one display available, even when all
settings in the manager and on the SPICE client itself were correctly
configured. This was caused by a regression issue relating to changes to
custom resolution commands. Now, connecting and displaying multiple
monitors functions correctly. (BZ#922283)
* Previously, due to a regression caused by another patch, copying a .png
image from specific applications, such as Firefox, on a Linux client,
failed pasting into a Windows guest application, such as Paint, due to
incorrect pallete encoding in the guest vdagent. Now, the encoding has been
fixed and copying and pasting works as expected. (BZ#921980)
* Previously, when a second user logged into a Windows guest, the RHEV
SPICE Agent service terminated the previous vdagent instance, but
mistakenly also the newly created vdagent on the current active session.
Now, the vdagent termination event is reset after previous agent
termination, so each new agent is no longer terminated. (BZ#868254)
* Previously, if "RHEV SPICE agent" was stopped after copying data from a
Windows guest, the client was not correctly notified, and assumed it could
still paste the data. Now, agent termination has been fixed so that the
client is notified to release the clipboard. (BZ#903379)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for spice-vdagent-win that fixes one security issue and several\nbugs is now available.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "spice-vdagent-win provides a service and an agent that can be installed and\nrun on Windows guests.\n\nAn unquoted search path flaw was found in the way the SPICE service was\ninstalled on Windows. Depending on the permissions of the directories in\nthe unquoted search path, a local, unprivileged user could use this flaw to\nhave a binary of their choosing executed with SYSTEM privileges.\n(CVE-2013-2152)\n\nThis update also fixes the following bugs:\n\n* Previously, due to issues with some Windows guest applications, RHEV\nSPICE agent stopped getting clipboard changes. Now, the agent uses a new\nAPI that keeps track of clipboard changes, without the need to \"trust\" the\nbehavior of other applications registered to the clipboard. (BZ#919451)\n\n* Previously, copying a .jpg or .png image file from specific applications,\nsuch as Mozilla Firefox, on a Windows guest, then pasting into a Linux\nclient, resulted in an empty or black and white image due to incorrect\npallete encoding in the guest vdagent. Now, the encoding has been fixed and\ncopying and pasting works as expected. (BZ#919150)\n\n* Previously, when using a Windows virtual machine, enabling extra monitors\nwith arbitrary configuration could fail. Now the agent enables the monitors\nbefore updating it to an arbitrary resolution to solve this issue.\n(BZ#922394)\n\n* Previously, if SPICE was disconnected in the middle of copying and\npasting data from the client to the guest, copy and paste would stop\nworking after SPICE was reconnected. Now, the clipboard timeout has been\nadjusted so that if SPICE is unexpectedly disconnected, the immediate copy\nand paste action will fail, but subsequent attempts will be successful.\n(BZ#833835)\n\n* Previously, when attempting to connect multiple displays using a Windows\n7 guest, remote-viewer would only show one display available, even when all\nsettings in the manager and on the SPICE client itself were correctly\nconfigured. This was caused by a regression issue relating to changes to\ncustom resolution commands. Now, connecting and displaying multiple\nmonitors functions correctly. (BZ#922283)\n\n* Previously, due to a regression caused by another patch, copying a .png\nimage from specific applications, such as Firefox, on a Linux client,\nfailed pasting into a Windows guest application, such as Paint, due to\nincorrect pallete encoding in the guest vdagent. Now, the encoding has been\nfixed and copying and pasting works as expected. (BZ#921980)\n\n* Previously, when a second user logged into a Windows guest, the RHEV\nSPICE Agent service terminated the previous vdagent instance, but\nmistakenly also the newly created vdagent on the current active session.\nNow, the vdagent termination event is reset after previous agent\ntermination, so each new agent is no longer terminated. (BZ#868254)\n\n* Previously, if \"RHEV SPICE agent\" was stopped after copying data from a\nWindows guest, the client was not correctly notified, and assumed it could\nstill paste the data. Now, agent termination has been fixed so that the\nclient is notified to release the clipboard. (BZ#903379)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0924", "url": "https://access.redhat.com/errata/RHSA-2013:0924" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "833835", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=833835" }, { "category": "external", "summary": "868254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=868254" }, { "category": "external", "summary": "903379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=903379" }, { "category": "external", "summary": "922283", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=922283" }, { "category": "external", "summary": "922394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=922394" }, { "category": "external", "summary": "971172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971172" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0924.json" } ], "title": "Red Hat Security Advisory: spice-vdagent-win security and bug fix update", "tracking": { "current_release_date": "2024-11-14T13:01:16+00:00", "generator": { "date": "2024-11-14T13:01:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2013:0924", "initial_release_date": "2013-06-10T20:20:00+00:00", "revision_history": [ { "date": "2013-06-10T20:20:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-07-02T14:52:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T13:01:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV-M 3.1", "product": { "name": "RHEV-M 3.1", "product_id": "RHEV-M 3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhev_manager:3" } } } ], "category": "product_family", "name": "Red Hat Virtualization" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-2152", "cwe": { "id": "CWE-428", "name": "Unquoted Search Path or Element" }, "discovery_date": "2013-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "971172" } ], "notes": [ { "category": "description", "text": "Unquoted Windows search path vulnerability in the SPICE service, as used in Red Hat Enterprise Virtualization (RHEV) 3.2, allows local users to gain privileges via a crafted application in an unspecified folder.", "title": "Vulnerability description" }, { "category": "summary", "text": "rhevm: spice service unquoted search path", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHEV-M 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2152" }, { "category": "external", "summary": "RHBZ#971172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971172" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2152", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2152" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2152", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2152" } ], "release_date": "2013-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-06-10T20:20:00+00:00", "details": "Red Hat Enterprise Virtualization users that are using SPICE to connect to\ntheir virtual machines are advised to install this update.", "product_ids": [ "RHEV-M 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0924" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "RHEV-M 3.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rhevm: spice service unquoted search path" } ] }
RHSA-2013:0924
Vulnerability from csaf_redhat
Published
2013-06-10 20:20
Modified
2024-11-14 13:01
Summary
Red Hat Security Advisory: spice-vdagent-win security and bug fix update
Notes
Topic
An update for spice-vdagent-win that fixes one security issue and several
bugs is now available.
The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
spice-vdagent-win provides a service and an agent that can be installed and
run on Windows guests.
An unquoted search path flaw was found in the way the SPICE service was
installed on Windows. Depending on the permissions of the directories in
the unquoted search path, a local, unprivileged user could use this flaw to
have a binary of their choosing executed with SYSTEM privileges.
(CVE-2013-2152)
This update also fixes the following bugs:
* Previously, due to issues with some Windows guest applications, RHEV
SPICE agent stopped getting clipboard changes. Now, the agent uses a new
API that keeps track of clipboard changes, without the need to "trust" the
behavior of other applications registered to the clipboard. (BZ#919451)
* Previously, copying a .jpg or .png image file from specific applications,
such as Mozilla Firefox, on a Windows guest, then pasting into a Linux
client, resulted in an empty or black and white image due to incorrect
pallete encoding in the guest vdagent. Now, the encoding has been fixed and
copying and pasting works as expected. (BZ#919150)
* Previously, when using a Windows virtual machine, enabling extra monitors
with arbitrary configuration could fail. Now the agent enables the monitors
before updating it to an arbitrary resolution to solve this issue.
(BZ#922394)
* Previously, if SPICE was disconnected in the middle of copying and
pasting data from the client to the guest, copy and paste would stop
working after SPICE was reconnected. Now, the clipboard timeout has been
adjusted so that if SPICE is unexpectedly disconnected, the immediate copy
and paste action will fail, but subsequent attempts will be successful.
(BZ#833835)
* Previously, when attempting to connect multiple displays using a Windows
7 guest, remote-viewer would only show one display available, even when all
settings in the manager and on the SPICE client itself were correctly
configured. This was caused by a regression issue relating to changes to
custom resolution commands. Now, connecting and displaying multiple
monitors functions correctly. (BZ#922283)
* Previously, due to a regression caused by another patch, copying a .png
image from specific applications, such as Firefox, on a Linux client,
failed pasting into a Windows guest application, such as Paint, due to
incorrect pallete encoding in the guest vdagent. Now, the encoding has been
fixed and copying and pasting works as expected. (BZ#921980)
* Previously, when a second user logged into a Windows guest, the RHEV
SPICE Agent service terminated the previous vdagent instance, but
mistakenly also the newly created vdagent on the current active session.
Now, the vdagent termination event is reset after previous agent
termination, so each new agent is no longer terminated. (BZ#868254)
* Previously, if "RHEV SPICE agent" was stopped after copying data from a
Windows guest, the client was not correctly notified, and assumed it could
still paste the data. Now, agent termination has been fixed so that the
client is notified to release the clipboard. (BZ#903379)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for spice-vdagent-win that fixes one security issue and several\nbugs is now available.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "spice-vdagent-win provides a service and an agent that can be installed and\nrun on Windows guests.\n\nAn unquoted search path flaw was found in the way the SPICE service was\ninstalled on Windows. Depending on the permissions of the directories in\nthe unquoted search path, a local, unprivileged user could use this flaw to\nhave a binary of their choosing executed with SYSTEM privileges.\n(CVE-2013-2152)\n\nThis update also fixes the following bugs:\n\n* Previously, due to issues with some Windows guest applications, RHEV\nSPICE agent stopped getting clipboard changes. Now, the agent uses a new\nAPI that keeps track of clipboard changes, without the need to \"trust\" the\nbehavior of other applications registered to the clipboard. (BZ#919451)\n\n* Previously, copying a .jpg or .png image file from specific applications,\nsuch as Mozilla Firefox, on a Windows guest, then pasting into a Linux\nclient, resulted in an empty or black and white image due to incorrect\npallete encoding in the guest vdagent. Now, the encoding has been fixed and\ncopying and pasting works as expected. (BZ#919150)\n\n* Previously, when using a Windows virtual machine, enabling extra monitors\nwith arbitrary configuration could fail. Now the agent enables the monitors\nbefore updating it to an arbitrary resolution to solve this issue.\n(BZ#922394)\n\n* Previously, if SPICE was disconnected in the middle of copying and\npasting data from the client to the guest, copy and paste would stop\nworking after SPICE was reconnected. Now, the clipboard timeout has been\nadjusted so that if SPICE is unexpectedly disconnected, the immediate copy\nand paste action will fail, but subsequent attempts will be successful.\n(BZ#833835)\n\n* Previously, when attempting to connect multiple displays using a Windows\n7 guest, remote-viewer would only show one display available, even when all\nsettings in the manager and on the SPICE client itself were correctly\nconfigured. This was caused by a regression issue relating to changes to\ncustom resolution commands. Now, connecting and displaying multiple\nmonitors functions correctly. (BZ#922283)\n\n* Previously, due to a regression caused by another patch, copying a .png\nimage from specific applications, such as Firefox, on a Linux client,\nfailed pasting into a Windows guest application, such as Paint, due to\nincorrect pallete encoding in the guest vdagent. Now, the encoding has been\nfixed and copying and pasting works as expected. (BZ#921980)\n\n* Previously, when a second user logged into a Windows guest, the RHEV\nSPICE Agent service terminated the previous vdagent instance, but\nmistakenly also the newly created vdagent on the current active session.\nNow, the vdagent termination event is reset after previous agent\ntermination, so each new agent is no longer terminated. (BZ#868254)\n\n* Previously, if \"RHEV SPICE agent\" was stopped after copying data from a\nWindows guest, the client was not correctly notified, and assumed it could\nstill paste the data. Now, agent termination has been fixed so that the\nclient is notified to release the clipboard. (BZ#903379)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0924", "url": "https://access.redhat.com/errata/RHSA-2013:0924" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "833835", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=833835" }, { "category": "external", "summary": "868254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=868254" }, { "category": "external", "summary": "903379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=903379" }, { "category": "external", "summary": "922283", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=922283" }, { "category": "external", "summary": "922394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=922394" }, { "category": "external", "summary": "971172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971172" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0924.json" } ], "title": "Red Hat Security Advisory: spice-vdagent-win security and bug fix update", "tracking": { "current_release_date": "2024-11-14T13:01:16+00:00", "generator": { "date": "2024-11-14T13:01:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2013:0924", "initial_release_date": "2013-06-10T20:20:00+00:00", "revision_history": [ { "date": "2013-06-10T20:20:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-07-02T14:52:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T13:01:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV-M 3.1", "product": { "name": "RHEV-M 3.1", "product_id": "RHEV-M 3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhev_manager:3" } } } ], "category": "product_family", "name": "Red Hat Virtualization" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-2152", "cwe": { "id": "CWE-428", "name": "Unquoted Search Path or Element" }, "discovery_date": "2013-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "971172" } ], "notes": [ { "category": "description", "text": "Unquoted Windows search path vulnerability in the SPICE service, as used in Red Hat Enterprise Virtualization (RHEV) 3.2, allows local users to gain privileges via a crafted application in an unspecified folder.", "title": "Vulnerability description" }, { "category": "summary", "text": "rhevm: spice service unquoted search path", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHEV-M 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2152" }, { "category": "external", "summary": "RHBZ#971172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971172" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2152", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2152" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2152", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2152" } ], "release_date": "2013-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-06-10T20:20:00+00:00", "details": "Red Hat Enterprise Virtualization users that are using SPICE to connect to\ntheir virtual machines are advised to install this update.", "product_ids": [ "RHEV-M 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0924" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "RHEV-M 3.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rhevm: spice service unquoted search path" } ] }
ghsa-2r5w-8r8w-hxph
Vulnerability from github
Published
2022-05-17 01:36
Modified
2022-05-17 01:36
Details
Unquoted Windows search path vulnerability in the SPICE service, as used in Red Hat Enterprise Virtualization (RHEV) 3.2, allows local users to gain privileges via a crafted application in an unspecified folder.
{ "affected": [], "aliases": [ "CVE-2013-2152" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-01-21T18:55:00Z", "severity": "HIGH" }, "details": "Unquoted Windows search path vulnerability in the SPICE service, as used in Red Hat Enterprise Virtualization (RHEV) 3.2, allows local users to gain privileges via a crafted application in an unspecified folder.", "id": "GHSA-2r5w-8r8w-hxph", "modified": "2022-05-17T01:36:05Z", "published": "2022-05-17T01:36:05Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2152" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971172" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84866" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0924.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0925.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/60475" } ], "schema_version": "1.4.0", "severity": [] }
fkie_cve-2013-2152
Vulnerability from fkie_nvd
Published
2014-01-21 18:55
Modified
2024-11-21 01:51
Severity ?
Summary
Unquoted Windows search path vulnerability in the SPICE service, as used in Red Hat Enterprise Virtualization (RHEV) 3.2, allows local users to gain privileges via a crafted application in an unspecified folder.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
redhat | enterprise_virtualization | 3.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:enterprise_virtualization:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "4CB24864-E9F3-4EE2-BFA4-9C6C1EB9EF8B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unquoted Windows search path vulnerability in the SPICE service, as used in Red Hat Enterprise Virtualization (RHEV) 3.2, allows local users to gain privileges via a crafted application in an unspecified folder." }, { "lang": "es", "value": "Vulnerabilidad de ruta de b\u00fasqueda en Windows sin comillas en el servicio SPICE, tal como se usa en Red Hat Enterprise Virtualization (RHEV) 3.2, permite a usuarios locales obtener privilegios a trav\u00e9s de una aplicaci\u00f3n manipulada en una carpeta sin especificar." } ], "evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/426.html\n\n\"CWE-426: Untrusted Search Path\"", "id": "CVE-2013-2152", "lastModified": "2024-11-21T01:51:08.677", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-01-21T18:55:09.477", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0924.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0925.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/60475" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971172" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84866" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0924.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0925.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/60475" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971172" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84866" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2013-2152
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Unquoted Windows search path vulnerability in the SPICE service, as used in Red Hat Enterprise Virtualization (RHEV) 3.2, allows local users to gain privileges via a crafted application in an unspecified folder.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2013-2152", "description": "Unquoted Windows search path vulnerability in the SPICE service, as used in Red Hat Enterprise Virtualization (RHEV) 3.2, allows local users to gain privileges via a crafted application in an unspecified folder.", "id": "GSD-2013-2152", "references": [ "https://access.redhat.com/errata/RHSA-2013:0925", "https://access.redhat.com/errata/RHSA-2013:0924" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2013-2152" ], "details": "Unquoted Windows search path vulnerability in the SPICE service, as used in Red Hat Enterprise Virtualization (RHEV) 3.2, allows local users to gain privileges via a crafted application in an unspecified folder.", "id": "GSD-2013-2152", "modified": "2023-12-13T01:22:17.463003Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-2152", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unquoted Windows search path vulnerability in the SPICE service, as used in Red Hat Enterprise Virtualization (RHEV) 3.2, allows local users to gain privileges via a crafted application in an unspecified folder." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://rhn.redhat.com/errata/RHSA-2013-0925.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-0925.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-0924.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-0924.html" }, { "name": "http://www.securityfocus.com/bid/60475", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/60475" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84866", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84866" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=971172", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971172" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:enterprise_virtualization:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-2152" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Unquoted Windows search path vulnerability in the SPICE service, as used in Red Hat Enterprise Virtualization (RHEV) 3.2, allows local users to gain privileges via a crafted application in an unspecified folder." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "60475", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/60475" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=971172", "refsource": "MISC", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971172" }, { "name": "RHSA-2013:0925", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0925.html" }, { "name": "RHSA-2013:0924", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0924.html" }, { "name": "enterprise-cve20132152-priv-esc(84866)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84866" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2017-08-29T01:33Z", "publishedDate": "2014-01-21T18:55Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.