exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3522-01

Red Hat Security Advisory 2018-3522-01
Posted Nov 8, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3522-01 - The Simple Protocol for Independent Computing Environments is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine hypervisor or on Red Hat Enterprise Virtualization Hypervisors. Issues addressed include a buffer overflow vulnerability.

tags | advisory, remote, overflow, kernel, local, protocol
systems | linux, redhat
advisories | CVE-2017-7506
SHA-256 | 957330f821a987a162599fe02c7c67c81cbcfbb375ad9df56bd66ffe31db3069

Red Hat Security Advisory 2018-3522-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: spice-server security update
Advisory ID: RHSA-2018:3522-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3522
Issue date: 2018-11-07
CVE Names: CVE-2017-7506
====================================================================
1. Summary:

An update for spice-server is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

The Simple Protocol for Independent Computing Environments (SPICE) is a
remote display protocol for virtual environments. SPICE users can access a
virtualized desktop or server from the local system or any system with
network access to the server. SPICE is used in Red Hat Enterprise Linux for
viewing virtualized guests running on the Kernel-based Virtual Machine
(KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors.

Security Fix(es):

* spice: Possible buffer overflow via invalid monitor configurations
(CVE-2017-7506)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

This issue was discovered by Frediano Ziglio (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All applications using SPICE (most notably all QEMU-KVM instances using the
SPICE console) must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1452606 - CVE-2017-7506 spice: Possible buffer overflow via invalid monitor configurations

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
spice-server-0.12.4-16.el6_10.2.src.rpm

x86_64:
spice-server-0.12.4-16.el6_10.2.x86_64.rpm
spice-server-debuginfo-0.12.4-16.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
spice-server-debuginfo-0.12.4-16.el6_10.2.x86_64.rpm
spice-server-devel-0.12.4-16.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
spice-server-0.12.4-16.el6_10.2.src.rpm

x86_64:
spice-server-0.12.4-16.el6_10.2.x86_64.rpm
spice-server-debuginfo-0.12.4-16.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
spice-server-debuginfo-0.12.4-16.el6_10.2.x86_64.rpm
spice-server-devel-0.12.4-16.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
spice-server-0.12.4-16.el6_10.2.src.rpm

x86_64:
spice-server-0.12.4-16.el6_10.2.x86_64.rpm
spice-server-debuginfo-0.12.4-16.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
spice-server-debuginfo-0.12.4-16.el6_10.2.x86_64.rpm
spice-server-devel-0.12.4-16.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
spice-server-0.12.4-16.el6_10.2.src.rpm

x86_64:
spice-server-0.12.4-16.el6_10.2.x86_64.rpm
spice-server-debuginfo-0.12.4-16.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
spice-server-debuginfo-0.12.4-16.el6_10.2.x86_64.rpm
spice-server-devel-0.12.4-16.el6_10.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7506
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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UGZq
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close