exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-1791-01

Red Hat Security Advisory 2021-1791-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1791-01 - The spice-vdagent packages provide a SPICE agent for Linux guests. Issues addressed include denial of service and information leakage vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-25650, CVE-2020-25651, CVE-2020-25652, CVE-2020-25653
SHA-256 | 93361840143528b68e14153e71331ca4b8ad68717eb50adc7eaae79b6640adfc

Red Hat Security Advisory 2021-1791-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: spice-vdagent security and bug fix update
Advisory ID: RHSA-2021:1791-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1791
Issue date: 2021-05-18
CVE Names: CVE-2020-25650 CVE-2020-25651 CVE-2020-25652
CVE-2020-25653
====================================================================
1. Summary:

An update for spice-vdagent is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The spice-vdagent packages provide a SPICE agent for Linux guests.

Security Fix(es):

* spice-vdagent: possible file transfer DoS and information leak via
active_xfers hash map (CVE-2020-25651)

* spice-vdagent: UNIX domain socket peer PID retrieved via SO_PEERCRED is
subject to race condition (CVE-2020-25653)

* spice-vdagent: memory DoS via arbitrary entries in active_xfers hash
table (CVE-2020-25650)

* spice-vdagent: possibility to exhaust file descriptors in vdagentd
(CVE-2020-25652)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1790904 - [wayland] Multiple displays: mouse coordinates taken from the other display
1824610 - [wayland] 3. and 4. spice display does not react to mouse interaction
1886345 - CVE-2020-25650 spice-vdagent: memory DoS via arbitrary entries in active_xfers hash table
1886359 - CVE-2020-25651 spice-vdagent: possible file transfer DoS and information leak via active_xfers hash map
1886366 - CVE-2020-25652 spice-vdagent: possibility to exhaust file descriptors in vdagentd
1886372 - CVE-2020-25653 spice-vdagent: UNIX domain socket peer PID retrieved via SO_PEERCRED is subject to race condition

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
spice-vdagent-0.20.0-3.el8.src.rpm

aarch64:
spice-vdagent-0.20.0-3.el8.aarch64.rpm
spice-vdagent-debuginfo-0.20.0-3.el8.aarch64.rpm
spice-vdagent-debugsource-0.20.0-3.el8.aarch64.rpm

ppc64le:
spice-vdagent-0.20.0-3.el8.ppc64le.rpm
spice-vdagent-debuginfo-0.20.0-3.el8.ppc64le.rpm
spice-vdagent-debugsource-0.20.0-3.el8.ppc64le.rpm

s390x:
spice-vdagent-0.20.0-3.el8.s390x.rpm
spice-vdagent-debuginfo-0.20.0-3.el8.s390x.rpm
spice-vdagent-debugsource-0.20.0-3.el8.s390x.rpm

x86_64:
spice-vdagent-0.20.0-3.el8.x86_64.rpm
spice-vdagent-debuginfo-0.20.0-3.el8.x86_64.rpm
spice-vdagent-debugsource-0.20.0-3.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25650
https://access.redhat.com/security/cve/CVE-2020-25651
https://access.redhat.com/security/cve/CVE-2020-25652
https://access.redhat.com/security/cve/CVE-2020-25653
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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YyxH
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    0 Files
  • 8
    Oct 8th
    0 Files
  • 9
    Oct 9th
    0 Files
  • 10
    Oct 10th
    0 Files
  • 11
    Oct 11th
    0 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close