Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in SPICE
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in SPICE
ID: USN-2027-1
Distribution: Ubuntu
Plattformen: Ubuntu 13.04, Ubuntu 13.10
Datum: Di, 12. November 2013, 14:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4282
Applikationen: SPICE

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============9172740105862815577==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="0SBQsIvAf5dks21ufnGjoQc9xP89Ptubu"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--0SBQsIvAf5dks21ufnGjoQc9xP89Ptubu
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2027-1
November 12, 2013

spice vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04

Summary:

SPICE could be made to crash if it received specially crafted network
traffic.

Software Description:
- spice: SPICE protocol client and server library

Details:

Tomas Jamrisko discovered that SPICE incorrectly handled long passwords in
SPICE tickets. An attacker could use this issue to cause the SPICE server
to crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libspice-server1 0.12.4-0nocelt1ubuntu0.1

Ubuntu 13.04:
libspice-server1 0.12.2-0nocelt2expubuntu1.2

After a standard system update you need to restart applications using the
SPICE protocol, such as QEMU, to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2027-1
CVE-2013-4282

Package Information:
https://launchpad.net/ubuntu/+source/spice/0.12.4-0nocelt1ubuntu0.1
https://launchpad.net/ubuntu/+source/spice/0.12.2-0nocelt2expubuntu1.2



--0SBQsIvAf5dks21ufnGjoQc9xP89Ptubu
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQIcBAEBCgAGBQJSgiqUAAoJEGVp2FWnRL6TBPMP/3raRY+WNxiKcdW/CwEkiiH+
qf0LQXkgXMWZlBoIIJASZyZiB3ct63sZpQENJBFVeZCYjKquElEhiryVn8mLbrtC
w8t5IbZYrY4Is6PEn3z0LRWZvR5xHs9VYTyaPZM9uP8dXpB5jWIYAFb4liCAR/qT
X3kuC1s3ZDVzyMpsGlhVYzcZAHLz4wp8ad8yCCMCS4xFNR5rjyObvgUpavg1kxrw
ryeP12SY3gSAAnrph4B/x2tn8aXekSlvo85+DoS1cec460H4RgSbUQVzd2YQNR1W
UUBDcvxgEd+NFjbeIubl/1i/ZH0/aNejlJj1lS5DfHu9R+pgSwFcfitQvtmwsQos
A4Xwoj49+SoWt2D9sHBeFAb5jaIeODIkf7/5rqZQdFDorsg356Z5oVcxqagA7T6q
afcKygtjjwUeCutK06BxXzFM0NX+yWu12WhiEeWv2qfifFWG/PW9lGMsWLy+kwC9
EQMApHDh7DqYbI8TgC8IGxCqA0gCIk0EKSjbx+f8JlZMb2ZIdMVEuFoM3/L/tYa1
ZgrrGneXvbzTttkpecTISPSJamKgNz8K5SZqq6wPJpxLwR1i/HouxDpS4UPVoS+t
c50hQwCl9FoESj7kEjcVFrrTq3GWhj2UbToUGZsnbBaLRV1f+d5jJUEqS2FJ/Rsp
9fTtqYSPxhB/x+CJkTRK
=RSjO
-----END PGP SIGNATURE-----

--0SBQsIvAf5dks21ufnGjoQc9xP89Ptubu--


--===============9172740105862815577==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============9172740105862815577==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung