what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-4185-01

Red Hat Security Advisory 2020-4185-01
Posted Oct 6, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4185-01 - The Simple Protocol for Independent Computing Environments is a remote display system built for virtual environments which allows the user to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. The spice-gtk packages provide a GIMP Toolkit widget for Simple Protocol for Independent Computing Environments clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol. Issues addressed include a buffer overflow vulnerability.

tags | advisory, remote, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-14355
SHA-256 | 90e665baa19b03d07c959263b1bee477031b905ac6be24b791977018aa439e53

Red Hat Security Advisory 2020-4185-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: spice and spice-gtk security update
Advisory ID: RHSA-2020:4185-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4185
Issue date: 2020-10-06
CVE Names: CVE-2020-14355
=====================================================================

1. Summary:

An update for spice and spice-gtk is now available for Red Hat Enterprise
Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Simple Protocol for Independent Computing Environments (SPICE) is a
remote display system built for virtual environments which allows the user
to view a computing 'desktop' environment not only on the machine where it
is running, but from anywhere on the Internet and from a wide variety of
machine architectures.

The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple
Protocol for Independent Computing Environments (SPICE) clients. Both
Virtual Machine Manager and Virtual Machine Viewer can make use of this
widget to access virtual machines using the SPICE protocol.

Security Fix(es):

* spice: multiple buffer overflow vulnerabilities in QUIC decoding code
(CVE-2020-14355)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All applications using SPICE (most notably all QEMU-KVM instances using the
SPICE console) must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1868435 - CVE-2020-14355 spice: multiple buffer overflow vulnerabilities in QUIC decoding code

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
spice-0.14.2-1.el8_1.1.src.rpm
spice-gtk-0.37-1.el8_1.2.src.rpm

aarch64:
spice-debugsource-0.14.2-1.el8_1.1.aarch64.rpm
spice-glib-0.37-1.el8_1.2.aarch64.rpm
spice-glib-debuginfo-0.37-1.el8_1.2.aarch64.rpm
spice-glib-devel-0.37-1.el8_1.2.aarch64.rpm
spice-gtk-0.37-1.el8_1.2.aarch64.rpm
spice-gtk-debuginfo-0.37-1.el8_1.2.aarch64.rpm
spice-gtk-debugsource-0.37-1.el8_1.2.aarch64.rpm
spice-gtk-tools-0.37-1.el8_1.2.aarch64.rpm
spice-gtk-tools-debuginfo-0.37-1.el8_1.2.aarch64.rpm
spice-gtk3-0.37-1.el8_1.2.aarch64.rpm
spice-gtk3-debuginfo-0.37-1.el8_1.2.aarch64.rpm
spice-gtk3-devel-0.37-1.el8_1.2.aarch64.rpm
spice-gtk3-vala-0.37-1.el8_1.2.aarch64.rpm
spice-server-0.14.2-1.el8_1.1.aarch64.rpm
spice-server-debuginfo-0.14.2-1.el8_1.1.aarch64.rpm

ppc64le:
spice-glib-0.37-1.el8_1.2.ppc64le.rpm
spice-glib-debuginfo-0.37-1.el8_1.2.ppc64le.rpm
spice-glib-devel-0.37-1.el8_1.2.ppc64le.rpm
spice-gtk-0.37-1.el8_1.2.ppc64le.rpm
spice-gtk-debuginfo-0.37-1.el8_1.2.ppc64le.rpm
spice-gtk-debugsource-0.37-1.el8_1.2.ppc64le.rpm
spice-gtk-tools-0.37-1.el8_1.2.ppc64le.rpm
spice-gtk-tools-debuginfo-0.37-1.el8_1.2.ppc64le.rpm
spice-gtk3-0.37-1.el8_1.2.ppc64le.rpm
spice-gtk3-debuginfo-0.37-1.el8_1.2.ppc64le.rpm
spice-gtk3-devel-0.37-1.el8_1.2.ppc64le.rpm
spice-gtk3-vala-0.37-1.el8_1.2.ppc64le.rpm

s390x:
spice-glib-0.37-1.el8_1.2.s390x.rpm
spice-glib-debuginfo-0.37-1.el8_1.2.s390x.rpm
spice-glib-devel-0.37-1.el8_1.2.s390x.rpm
spice-gtk-0.37-1.el8_1.2.s390x.rpm
spice-gtk-debuginfo-0.37-1.el8_1.2.s390x.rpm
spice-gtk-debugsource-0.37-1.el8_1.2.s390x.rpm
spice-gtk-tools-0.37-1.el8_1.2.s390x.rpm
spice-gtk-tools-debuginfo-0.37-1.el8_1.2.s390x.rpm
spice-gtk3-0.37-1.el8_1.2.s390x.rpm
spice-gtk3-debuginfo-0.37-1.el8_1.2.s390x.rpm
spice-gtk3-devel-0.37-1.el8_1.2.s390x.rpm
spice-gtk3-vala-0.37-1.el8_1.2.s390x.rpm

x86_64:
spice-debugsource-0.14.2-1.el8_1.1.i686.rpm
spice-debugsource-0.14.2-1.el8_1.1.x86_64.rpm
spice-glib-0.37-1.el8_1.2.i686.rpm
spice-glib-0.37-1.el8_1.2.x86_64.rpm
spice-glib-debuginfo-0.37-1.el8_1.2.i686.rpm
spice-glib-debuginfo-0.37-1.el8_1.2.x86_64.rpm
spice-glib-devel-0.37-1.el8_1.2.i686.rpm
spice-glib-devel-0.37-1.el8_1.2.x86_64.rpm
spice-gtk-0.37-1.el8_1.2.x86_64.rpm
spice-gtk-debuginfo-0.37-1.el8_1.2.i686.rpm
spice-gtk-debuginfo-0.37-1.el8_1.2.x86_64.rpm
spice-gtk-debugsource-0.37-1.el8_1.2.i686.rpm
spice-gtk-debugsource-0.37-1.el8_1.2.x86_64.rpm
spice-gtk-tools-0.37-1.el8_1.2.x86_64.rpm
spice-gtk-tools-debuginfo-0.37-1.el8_1.2.i686.rpm
spice-gtk-tools-debuginfo-0.37-1.el8_1.2.x86_64.rpm
spice-gtk3-0.37-1.el8_1.2.i686.rpm
spice-gtk3-0.37-1.el8_1.2.x86_64.rpm
spice-gtk3-debuginfo-0.37-1.el8_1.2.i686.rpm
spice-gtk3-debuginfo-0.37-1.el8_1.2.x86_64.rpm
spice-gtk3-devel-0.37-1.el8_1.2.i686.rpm
spice-gtk3-devel-0.37-1.el8_1.2.x86_64.rpm
spice-gtk3-vala-0.37-1.el8_1.2.x86_64.rpm
spice-server-0.14.2-1.el8_1.1.i686.rpm
spice-server-0.14.2-1.el8_1.1.x86_64.rpm
spice-server-debuginfo-0.14.2-1.el8_1.1.i686.rpm
spice-server-debuginfo-0.14.2-1.el8_1.1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
spice-debugsource-0.14.2-1.el8_1.1.aarch64.rpm
spice-server-debuginfo-0.14.2-1.el8_1.1.aarch64.rpm
spice-server-devel-0.14.2-1.el8_1.1.aarch64.rpm

x86_64:
spice-debugsource-0.14.2-1.el8_1.1.i686.rpm
spice-debugsource-0.14.2-1.el8_1.1.x86_64.rpm
spice-server-debuginfo-0.14.2-1.el8_1.1.i686.rpm
spice-server-debuginfo-0.14.2-1.el8_1.1.x86_64.rpm
spice-server-devel-0.14.2-1.el8_1.1.i686.rpm
spice-server-devel-0.14.2-1.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14355
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8FKZ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close