Login
Newsletter
Werbung

Sicherheit: Pufferüberläufe in spice
Aktuelle Meldungen Distributionen
Name: Pufferüberläufe in spice
ID: RHSA-2020:4186-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 6. Oktober 2020, 22:38
Referenzen: https://access.redhat.com/security/cve/CVE-2020-14355
Applikationen: SPICE

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: spice and spice-gtk security update
Advisory ID: RHSA-2020:4186-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4186
Issue date: 2020-10-06
CVE Names: CVE-2020-14355
=====================================================================

1. Summary:

An update for spice and spice-gtk is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Simple Protocol for Independent Computing Environments (SPICE) is a
remote display system built for virtual environments which allows the user
to view a computing 'desktop' environment not only on the machine where
it
is running, but from anywhere on the Internet and from a wide variety of
machine architectures.

The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple
Protocol for Independent Computing Environments (SPICE) clients. Both
Virtual Machine Manager and Virtual Machine Viewer can make use of this
widget to access virtual machines using the SPICE protocol.

Security Fix(es):

* spice: multiple buffer overflow vulnerabilities in QUIC decoding code
(CVE-2020-14355)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All applications using SPICE (most notably all QEMU-KVM instances using the
SPICE console) must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1868435 - CVE-2020-14355 spice: multiple buffer overflow vulnerabilities in
QUIC decoding code

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
spice-0.14.2-1.el8_2.1.src.rpm
spice-gtk-0.37-1.el8_2.2.src.rpm

aarch64:
spice-debugsource-0.14.2-1.el8_2.1.aarch64.rpm
spice-glib-0.37-1.el8_2.2.aarch64.rpm
spice-glib-debuginfo-0.37-1.el8_2.2.aarch64.rpm
spice-glib-devel-0.37-1.el8_2.2.aarch64.rpm
spice-gtk-0.37-1.el8_2.2.aarch64.rpm
spice-gtk-debuginfo-0.37-1.el8_2.2.aarch64.rpm
spice-gtk-debugsource-0.37-1.el8_2.2.aarch64.rpm
spice-gtk-tools-0.37-1.el8_2.2.aarch64.rpm
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.aarch64.rpm
spice-gtk3-0.37-1.el8_2.2.aarch64.rpm
spice-gtk3-debuginfo-0.37-1.el8_2.2.aarch64.rpm
spice-gtk3-devel-0.37-1.el8_2.2.aarch64.rpm
spice-gtk3-vala-0.37-1.el8_2.2.aarch64.rpm
spice-server-0.14.2-1.el8_2.1.aarch64.rpm
spice-server-debuginfo-0.14.2-1.el8_2.1.aarch64.rpm

ppc64le:
spice-glib-0.37-1.el8_2.2.ppc64le.rpm
spice-glib-debuginfo-0.37-1.el8_2.2.ppc64le.rpm
spice-glib-devel-0.37-1.el8_2.2.ppc64le.rpm
spice-gtk-0.37-1.el8_2.2.ppc64le.rpm
spice-gtk-debuginfo-0.37-1.el8_2.2.ppc64le.rpm
spice-gtk-debugsource-0.37-1.el8_2.2.ppc64le.rpm
spice-gtk-tools-0.37-1.el8_2.2.ppc64le.rpm
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.ppc64le.rpm
spice-gtk3-0.37-1.el8_2.2.ppc64le.rpm
spice-gtk3-debuginfo-0.37-1.el8_2.2.ppc64le.rpm
spice-gtk3-devel-0.37-1.el8_2.2.ppc64le.rpm
spice-gtk3-vala-0.37-1.el8_2.2.ppc64le.rpm

s390x:
spice-glib-0.37-1.el8_2.2.s390x.rpm
spice-glib-debuginfo-0.37-1.el8_2.2.s390x.rpm
spice-glib-devel-0.37-1.el8_2.2.s390x.rpm
spice-gtk-0.37-1.el8_2.2.s390x.rpm
spice-gtk-debuginfo-0.37-1.el8_2.2.s390x.rpm
spice-gtk-debugsource-0.37-1.el8_2.2.s390x.rpm
spice-gtk-tools-0.37-1.el8_2.2.s390x.rpm
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.s390x.rpm
spice-gtk3-0.37-1.el8_2.2.s390x.rpm
spice-gtk3-debuginfo-0.37-1.el8_2.2.s390x.rpm
spice-gtk3-devel-0.37-1.el8_2.2.s390x.rpm
spice-gtk3-vala-0.37-1.el8_2.2.s390x.rpm

x86_64:
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm
spice-glib-0.37-1.el8_2.2.i686.rpm
spice-glib-0.37-1.el8_2.2.x86_64.rpm
spice-glib-debuginfo-0.37-1.el8_2.2.i686.rpm
spice-glib-debuginfo-0.37-1.el8_2.2.x86_64.rpm
spice-glib-devel-0.37-1.el8_2.2.i686.rpm
spice-glib-devel-0.37-1.el8_2.2.x86_64.rpm
spice-gtk-0.37-1.el8_2.2.x86_64.rpm
spice-gtk-debuginfo-0.37-1.el8_2.2.i686.rpm
spice-gtk-debuginfo-0.37-1.el8_2.2.x86_64.rpm
spice-gtk-debugsource-0.37-1.el8_2.2.i686.rpm
spice-gtk-debugsource-0.37-1.el8_2.2.x86_64.rpm
spice-gtk-tools-0.37-1.el8_2.2.x86_64.rpm
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.i686.rpm
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.x86_64.rpm
spice-gtk3-0.37-1.el8_2.2.i686.rpm
spice-gtk3-0.37-1.el8_2.2.x86_64.rpm
spice-gtk3-debuginfo-0.37-1.el8_2.2.i686.rpm
spice-gtk3-debuginfo-0.37-1.el8_2.2.x86_64.rpm
spice-gtk3-devel-0.37-1.el8_2.2.i686.rpm
spice-gtk3-devel-0.37-1.el8_2.2.x86_64.rpm
spice-gtk3-vala-0.37-1.el8_2.2.x86_64.rpm
spice-server-0.14.2-1.el8_2.1.i686.rpm
spice-server-0.14.2-1.el8_2.1.x86_64.rpm
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
spice-debugsource-0.14.2-1.el8_2.1.aarch64.rpm
spice-server-debuginfo-0.14.2-1.el8_2.1.aarch64.rpm
spice-server-devel-0.14.2-1.el8_2.1.aarch64.rpm

x86_64:
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm
spice-server-devel-0.14.2-1.el8_2.1.i686.rpm
spice-server-devel-0.14.2-1.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14355
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=pNKg
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung