exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1715-01

Red Hat Security Advisory 2015-1715-01
Posted Sep 3, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1715-01 - The Simple Protocol for Independent Computing Environments is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine hypervisor or on Red Hat Enterprise Virtualization Hypervisors. A race condition flaw, leading to a heap-based memory corruption, was found in spice's worker_update_monitors_config() function, which runs under the QEMU-KVM context on the host. A user in a guest could leverage this flaw to crash the host QEMU-KVM process or, possibly, execute arbitrary code with the privileges of the host QEMU-KVM process.

tags | advisory, remote, arbitrary, kernel, local, protocol
systems | linux, redhat
advisories | CVE-2015-3247
SHA-256 | c4547ebbe58f54a0a80e200003e1cbaa72cff169bf784f916595c052c72bac9d

Red Hat Security Advisory 2015-1715-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: spice-server security update
Advisory ID: RHSA-2015:1715-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1715.html
Issue date: 2015-09-03
CVE Names: CVE-2015-3247
=====================================================================

1. Summary:

An updated spice-server package that fixes one security issue is now
available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

The Simple Protocol for Independent Computing Environments (SPICE) is a
remote display protocol for virtual environments. SPICE users can access a
virtualized desktop or server from the local system or any system with
network access to the server. SPICE is used in Red Hat Enterprise Linux for
viewing virtualized guests running on the Kernel-based Virtual Machine
(KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors.

A race condition flaw, leading to a heap-based memory corruption, was found
in spice's worker_update_monitors_config() function, which runs under the
QEMU-KVM context on the host. A user in a guest could leverage this flaw to
crash the host QEMU-KVM process or, possibly, execute arbitrary code with
the privileges of the host QEMU-KVM process. (CVE-2015-3247)

This issue was discovered by Frediano Ziglio of Red Hat.

All spice-server users are advised to upgrade to this updated package,
which contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1233238 - CVE-2015-3247 spice: memory corruption in worker_update_monitors_config()

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
spice-server-0.12.4-12.el6_7.1.src.rpm

x86_64:
spice-server-0.12.4-12.el6_7.1.x86_64.rpm
spice-server-debuginfo-0.12.4-12.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
spice-server-debuginfo-0.12.4-12.el6_7.1.x86_64.rpm
spice-server-devel-0.12.4-12.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
spice-server-0.12.4-12.el6_7.1.src.rpm

x86_64:
spice-server-0.12.4-12.el6_7.1.x86_64.rpm
spice-server-debuginfo-0.12.4-12.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
spice-server-debuginfo-0.12.4-12.el6_7.1.x86_64.rpm
spice-server-devel-0.12.4-12.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
spice-server-0.12.4-12.el6_7.1.src.rpm

x86_64:
spice-server-0.12.4-12.el6_7.1.x86_64.rpm
spice-server-debuginfo-0.12.4-12.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
spice-server-debuginfo-0.12.4-12.el6_7.1.x86_64.rpm
spice-server-devel-0.12.4-12.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
spice-server-0.12.4-12.el6_7.1.src.rpm

x86_64:
spice-server-0.12.4-12.el6_7.1.x86_64.rpm
spice-server-debuginfo-0.12.4-12.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
spice-server-debuginfo-0.12.4-12.el6_7.1.x86_64.rpm
spice-server-devel-0.12.4-12.el6_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3247
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV6I6JXlSAg2UNWIIRAvcgAKCGsZhram/SKWWsxH6ZqP5D8nTqoACgv3/W
QLr5/LvrNi6fv+TpKsCLJnc=
=e4if
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close