-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: spice and spice-gtk security update Advisory ID: RHSA-2020:4187-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:4187 Issue date: 2020-10-06 CVE Names: CVE-2020-14355 ===================================================================== 1. Summary: An update for spice and spice-gtk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The Simple Protocol for Independent Computing Environments (SPICE) is a remote display system built for virtual environments which allows the user to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple Protocol for Independent Computing Environments (SPICE) clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol. Security Fix(es): * spice: multiple buffer overflow vulnerabilities in QUIC decoding code (CVE-2020-14355) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All applications using SPICE (most notably all QEMU-KVM instances using the SPICE console) must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1868435 - CVE-2020-14355 spice: multiple buffer overflow vulnerabilities in QUIC decoding code 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: spice-0.14.0-9.el7_9.1.src.rpm spice-gtk-0.35-5.el7_9.1.src.rpm x86_64: spice-debuginfo-0.14.0-9.el7_9.1.x86_64.rpm spice-glib-0.35-5.el7_9.1.i686.rpm spice-glib-0.35-5.el7_9.1.x86_64.rpm spice-gtk-debuginfo-0.35-5.el7_9.1.i686.rpm spice-gtk-debuginfo-0.35-5.el7_9.1.x86_64.rpm spice-gtk3-0.35-5.el7_9.1.i686.rpm spice-gtk3-0.35-5.el7_9.1.x86_64.rpm spice-server-0.14.0-9.el7_9.1.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: spice-debuginfo-0.14.0-9.el7_9.1.x86_64.rpm spice-glib-devel-0.35-5.el7_9.1.i686.rpm spice-glib-devel-0.35-5.el7_9.1.x86_64.rpm spice-gtk-debuginfo-0.35-5.el7_9.1.i686.rpm spice-gtk-debuginfo-0.35-5.el7_9.1.x86_64.rpm spice-gtk-tools-0.35-5.el7_9.1.x86_64.rpm spice-gtk3-devel-0.35-5.el7_9.1.i686.rpm spice-gtk3-devel-0.35-5.el7_9.1.x86_64.rpm spice-gtk3-vala-0.35-5.el7_9.1.x86_64.rpm spice-server-devel-0.14.0-9.el7_9.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: spice-0.14.0-9.el7_9.1.src.rpm x86_64: spice-debuginfo-0.14.0-9.el7_9.1.x86_64.rpm spice-server-0.14.0-9.el7_9.1.x86_64.rpm spice-server-devel-0.14.0-9.el7_9.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: spice-0.14.0-9.el7_9.1.src.rpm spice-gtk-0.35-5.el7_9.1.src.rpm s390x: spice-glib-0.35-5.el7_9.1.s390.rpm spice-glib-0.35-5.el7_9.1.s390x.rpm spice-gtk-debuginfo-0.35-5.el7_9.1.s390.rpm spice-gtk-debuginfo-0.35-5.el7_9.1.s390x.rpm spice-gtk3-0.35-5.el7_9.1.s390.rpm spice-gtk3-0.35-5.el7_9.1.s390x.rpm x86_64: spice-debuginfo-0.14.0-9.el7_9.1.x86_64.rpm spice-glib-0.35-5.el7_9.1.i686.rpm spice-glib-0.35-5.el7_9.1.x86_64.rpm spice-gtk-debuginfo-0.35-5.el7_9.1.i686.rpm spice-gtk-debuginfo-0.35-5.el7_9.1.x86_64.rpm spice-gtk3-0.35-5.el7_9.1.i686.rpm spice-gtk3-0.35-5.el7_9.1.x86_64.rpm spice-server-0.14.0-9.el7_9.1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: spice-gtk-0.35-5.el7_9.1.src.rpm ppc64le: spice-glib-0.35-5.el7_9.1.ppc64le.rpm spice-glib-devel-0.35-5.el7_9.1.ppc64le.rpm spice-gtk-debuginfo-0.35-5.el7_9.1.ppc64le.rpm spice-gtk-tools-0.35-5.el7_9.1.ppc64le.rpm spice-gtk3-0.35-5.el7_9.1.ppc64le.rpm spice-gtk3-devel-0.35-5.el7_9.1.ppc64le.rpm spice-gtk3-vala-0.35-5.el7_9.1.ppc64le.rpm s390x: spice-glib-devel-0.35-5.el7_9.1.s390.rpm spice-glib-devel-0.35-5.el7_9.1.s390x.rpm spice-gtk-debuginfo-0.35-5.el7_9.1.s390.rpm spice-gtk-debuginfo-0.35-5.el7_9.1.s390x.rpm spice-gtk-tools-0.35-5.el7_9.1.s390x.rpm spice-gtk3-devel-0.35-5.el7_9.1.s390.rpm spice-gtk3-devel-0.35-5.el7_9.1.s390x.rpm spice-gtk3-vala-0.35-5.el7_9.1.s390x.rpm x86_64: spice-debuginfo-0.14.0-9.el7_9.1.x86_64.rpm spice-glib-devel-0.35-5.el7_9.1.i686.rpm spice-glib-devel-0.35-5.el7_9.1.x86_64.rpm spice-gtk-debuginfo-0.35-5.el7_9.1.i686.rpm spice-gtk-debuginfo-0.35-5.el7_9.1.x86_64.rpm spice-gtk-tools-0.35-5.el7_9.1.x86_64.rpm spice-gtk3-devel-0.35-5.el7_9.1.i686.rpm spice-gtk3-devel-0.35-5.el7_9.1.x86_64.rpm spice-gtk3-vala-0.35-5.el7_9.1.x86_64.rpm spice-server-devel-0.14.0-9.el7_9.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: spice-0.14.0-9.el7_9.1.src.rpm spice-gtk-0.35-5.el7_9.1.src.rpm x86_64: spice-debuginfo-0.14.0-9.el7_9.1.x86_64.rpm spice-glib-0.35-5.el7_9.1.i686.rpm spice-glib-0.35-5.el7_9.1.x86_64.rpm spice-gtk-debuginfo-0.35-5.el7_9.1.i686.rpm spice-gtk-debuginfo-0.35-5.el7_9.1.x86_64.rpm spice-gtk3-0.35-5.el7_9.1.i686.rpm spice-gtk3-0.35-5.el7_9.1.x86_64.rpm spice-server-0.14.0-9.el7_9.1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: spice-debuginfo-0.14.0-9.el7_9.1.x86_64.rpm spice-glib-devel-0.35-5.el7_9.1.i686.rpm spice-glib-devel-0.35-5.el7_9.1.x86_64.rpm spice-gtk-debuginfo-0.35-5.el7_9.1.i686.rpm spice-gtk-debuginfo-0.35-5.el7_9.1.x86_64.rpm spice-gtk-tools-0.35-5.el7_9.1.x86_64.rpm spice-gtk3-devel-0.35-5.el7_9.1.i686.rpm spice-gtk3-devel-0.35-5.el7_9.1.x86_64.rpm spice-gtk3-vala-0.35-5.el7_9.1.x86_64.rpm spice-server-devel-0.14.0-9.el7_9.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-14355 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX3zNh9zjgjWX9erEAQiv2xAAgS+Or5UIhX+jDqVyv6dQrHdyqd6+K0Cx LFZo06ySpDBv/jAcgukTCR4oTlxFONuEKk1mxntR2PTVBUTdne/CI0GVK447wU8v R/KWk9eSWz/EPr7JYqEG6dcy4FmnxPquFzstPjXLyDnZZm9yXeXfi2oZXOIq0dnc ZueOx6Kbsdrj/WThzVqh/TirXVh0q/t69cigBrfbZuldIZi0KEe333WWRpRy7e+s kBwWAvmW1LS7B5EZ78jY4lrryg63cVLkFFigNxSvpKQ3WAdGmpuXynxhExUoQ9Je zDQAAj/RwRj8/VPM56J0VKlRXU/z8GRN25BXSKbOBs78Eym1Htk2dvTs7A4YL1Mt rvptGLzi5+TIJRU80Ud1GcjrZN1ecvTWbiwoGeMWaOLEC4pU8y0D+oeC/cJD3Nor oIN2UdfGKgMg5jNTilxUGqD9nWt8tTNv7pp+DHoSPIV3O4DD43+vREZrcgh43OxH CCSHy+sD1lNjcu3sQ9heKhcI6c+HAHRTJbAfh73V7dbEMaak/CDJSSf76xVw2pL9 P4cuGPEFO0B9feCseHVnvZItP41loE8RNNw4vJ0fxcW7LLLl9/1QQxczhfjMrYMi MbK+Jol4w9jX/X+Pc6okDzS0lmgyFmSyHTbrTzGrfZ9coAQ4xpkBGFmEZi+x9oFl d0fVcVxPjLY= =mos9 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce