Search for vulnerabilities
Vulnerability details: VCID-afzs-1b88-aaaf
Vulnerability ID VCID-afzs-1b88-aaaf
Aliases CVE-2018-10873
Summary A vulnerability was discovered in SPICE before version 0.14.1 where the generated code used for demarshalling messages lacked sufficient bounds checks. A malicious client or server, after authentication, could send specially crafted messages to its peer which would result in a crash or, potentially, other impacts.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-10873.html
rhas Important https://access.redhat.com/errata/RHSA-2018:2731
rhas Important https://access.redhat.com/errata/RHSA-2018:2732
rhas Moderate https://access.redhat.com/errata/RHSA-2018:3470
cvssv3 8.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-10873.json
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
epss 0.00958 https://api.first.org/data/v1/epss?cve=CVE-2018-10873
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1596008
generic_textual Medium https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10873
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10873
cvssv3 8.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
generic_textual Medium https://gitlab.freedesktop.org/spice/spice-common/commit/bb15d4815ab586b4c4a20f4a565970a44824c42c
cvssv2 6.5 https://nvd.nist.gov/vuln/detail/CVE-2018-10873
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2018-10873
generic_textual Medium https://ubuntu.com/security/notices/USN-3751-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-3751-1
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-10873.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-10873.json
https://api.first.org/data/v1/epss?cve=CVE-2018-10873
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10873
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10873
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://gitlab.freedesktop.org/spice/spice-common/commit/bb15d4815ab586b4c4a20f4a565970a44824c42c
https://lists.debian.org/debian-lts-announce/2018/08/msg00035.html
https://lists.debian.org/debian-lts-announce/2018/08/msg00037.html
https://lists.debian.org/debian-lts-announce/2018/08/msg00038.html
https://ubuntu.com/security/notices/USN-3751-1
https://usn.ubuntu.com/3751-1/
https://usn.ubuntu.com/usn/usn-3751-1
https://www.debian.org/security/2018/dsa-4319
http://www.securityfocus.com/bid/105152
1596008 https://bugzilla.redhat.com/show_bug.cgi?id=1596008
906315 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=906315
cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
cpe:2.3:a:spice_project:spice:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:spice_project:spice:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2018-10873 https://nvd.nist.gov/vuln/detail/CVE-2018-10873
RHSA-2018:2731 https://access.redhat.com/errata/RHSA-2018:2731
RHSA-2018:2732 https://access.redhat.com/errata/RHSA-2018:2732
RHSA-2018:3470 https://access.redhat.com/errata/RHSA-2018:3470
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-10873.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2018-10873
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-10873
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.49788
EPSS Score 0.00138
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.