what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4617-1

Ubuntu Security Notice USN-4617-1
Posted Nov 4, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4617-1 - Matthias Gerstner discovered that SPICE vdagent incorrectly handled the active_xfers hash table. A local attacker could possibly use this issue to cause SPICE vdagent to consume memory, resulting in a denial of service. Matthias Gerstner discovered that SPICE vdagent incorrectly handled the active_xfers hash table. A local attacker could possibly use this issue to cause SPICE vdagent to consume memory, resulting in a denial of service, or obtain sensitive file contents. Various other issues were also addressed.

tags | advisory, denial of service, local
systems | linux, ubuntu
advisories | CVE-2020-25650, CVE-2020-25651, CVE-2020-25652, CVE-2020-25653
SHA-256 | 029de89af76dac287d7764184f2727af45165fac2874d6ce9b1c1d78b876a71d

Ubuntu Security Notice USN-4617-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4617-1
November 04, 2020

spice-vdagent vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in SPICE vdagent.

Software Description:
- spice-vdagent: Spice agent for Linux

Details:

Matthias Gerstner discovered that SPICE vdagent incorrectly handled the
active_xfers hash table. A local attacker could possibly use this issue to
cause SPICE vdagent to consume memory, resulting in a denial of service.
(CVE-2020-25650)

Matthias Gerstner discovered that SPICE vdagent incorrectly handled the
active_xfers hash table. A local attacker could possibly use this issue to
cause SPICE vdagent to consume memory, resulting in a denial of service, or
obtain sensitive file contents. (CVE-2020-25651)

Matthias Gerstner discovered that SPICE vdagent incorrectly handled a large
number of client connections. A local attacker could possibly use this
issue to cause SPICE vdagent to consume resources, resulting in a denial of
service. (CVE-2020-25652)

Matthias Gerstner discovered that SPICE vdagent incorrectly handled client
connections. A local attacker could possibly use this issue to obtain
sensitive information, paste clipboard contents, and transfer files into
the active session. (CVE-2020-25653)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
spice-vdagent 0.20.0-1ubuntu0.1

Ubuntu 20.04 LTS:
spice-vdagent 0.19.0-2ubuntu0.2

Ubuntu 18.04 LTS:
spice-vdagent 0.17.0-1ubuntu2.2

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://usn.ubuntu.com/4617-1
CVE-2020-25650, CVE-2020-25651, CVE-2020-25652, CVE-2020-25653

Package Information:
https://launchpad.net/ubuntu/+source/spice-vdagent/0.20.0-1ubuntu0.1
https://launchpad.net/ubuntu/+source/spice-vdagent/0.19.0-2ubuntu0.2
https://launchpad.net/ubuntu/+source/spice-vdagent/0.17.0-1ubuntu2.2
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close