what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0253-01

Red Hat Security Advisory 2017-0253-01
Posted Feb 6, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0253-01 - The Simple Protocol for Independent Computing Environments is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine hypervisor or on Red Hat Enterprise Virtualization Hypervisors. Security Fix: A vulnerability was discovered in spice in the server's protocol handling. An authenticated attacker could send crafted messages to the spice server causing a heap overflow leading to a crash or possible code execution.

tags | advisory, remote, overflow, kernel, local, code execution, protocol
systems | linux, redhat
advisories | CVE-2016-9577, CVE-2016-9578
SHA-256 | 3b05e371a8595c3a3a6ba71be3971ec45d371772de224a05c43bbab4abe10677

Red Hat Security Advisory 2017-0253-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: spice-server security update
Advisory ID: RHSA-2017:0253-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0253.html
Issue date: 2017-02-06
CVE Names: CVE-2016-9577 CVE-2016-9578
=====================================================================

1. Summary:

An update for spice-server is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

The Simple Protocol for Independent Computing Environments (SPICE) is a
remote display protocol for virtual environments. SPICE users can access a
virtualized desktop or server from the local system or any system with
network access to the server. SPICE is used in Red Hat Enterprise Linux for
viewing virtualized guests running on the Kernel-based Virtual Machine
(KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors.

Security Fix(es):

* A vulnerability was discovered in spice in the server's protocol
handling. An authenticated attacker could send crafted messages to the
spice server causing a heap overflow leading to a crash or possible code
execution. (CVE-2016-9577)

* A vulnerability was discovered in spice in the server's protocol
handling. An attacker able to connect to the spice server could send
crafted messages which would cause the process to crash. (CVE-2016-9578)

These issues were discovered by Frediano Ziglio (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All applications using SPICE (most notably all QEMU-KVM instances using the
SPICE console) must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1399566 - CVE-2016-9578 spice: Remote DoS via crafted message
1401603 - CVE-2016-9577 spice: Buffer overflow in main_channel_alloc_msg_rcv_buf when reading large messages

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
spice-server-0.12.4-13.el6_8.2.src.rpm

x86_64:
spice-server-0.12.4-13.el6_8.2.x86_64.rpm
spice-server-debuginfo-0.12.4-13.el6_8.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
spice-server-debuginfo-0.12.4-13.el6_8.2.x86_64.rpm
spice-server-devel-0.12.4-13.el6_8.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
spice-server-0.12.4-13.el6_8.2.src.rpm

x86_64:
spice-server-0.12.4-13.el6_8.2.x86_64.rpm
spice-server-debuginfo-0.12.4-13.el6_8.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
spice-server-debuginfo-0.12.4-13.el6_8.2.x86_64.rpm
spice-server-devel-0.12.4-13.el6_8.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
spice-server-0.12.4-13.el6_8.2.src.rpm

x86_64:
spice-server-0.12.4-13.el6_8.2.x86_64.rpm
spice-server-debuginfo-0.12.4-13.el6_8.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
spice-server-debuginfo-0.12.4-13.el6_8.2.x86_64.rpm
spice-server-devel-0.12.4-13.el6_8.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
spice-server-0.12.4-13.el6_8.2.src.rpm

x86_64:
spice-server-0.12.4-13.el6_8.2.x86_64.rpm
spice-server-debuginfo-0.12.4-13.el6_8.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
spice-server-debuginfo-0.12.4-13.el6_8.2.x86_64.rpm
spice-server-devel-0.12.4-13.el6_8.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9577
https://access.redhat.com/security/cve/CVE-2016-9578
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYmAJUXlSAg2UNWIIRAlUAAJ4l5sd4XzgYDEY7jYdsY9tPY24T0QCgnbvA
0CuIfprnS5cvz7i6BMXDM5E=
=x6n1
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close