[RHSA-2020:4184-01] Important: spice and spice-gtk security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Oct 6 13:17:22 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: spice and spice-gtk security update
Advisory ID:       RHSA-2020:4184-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4184
Issue date:        2020-10-06
CVE Names:         CVE-2020-14355 
=====================================================================

1. Summary:

An update for spice and spice-gtk is now available for Red Hat Enterprise
Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Simple Protocol for Independent Computing Environments (SPICE) is a
remote display system built for virtual environments which allows the user
to view a computing 'desktop' environment not only on the machine where it
is running, but from anywhere on the Internet and from a wide variety of
machine architectures.

The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple
Protocol for Independent Computing Environments (SPICE) clients. Both
Virtual Machine Manager and Virtual Machine Viewer can make use of this
widget to access virtual machines using the SPICE protocol.

Security Fix(es):

* spice: multiple buffer overflow vulnerabilities in QUIC decoding code
(CVE-2020-14355)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All applications using SPICE (most notably all QEMU-KVM instances using the
SPICE console) must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1868435 - CVE-2020-14355 spice: multiple buffer overflow vulnerabilities in QUIC decoding code

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
spice-0.14.0-7.el8_0.1.src.rpm
spice-gtk-0.35-7.el8_0.1.src.rpm

aarch64:
spice-debugsource-0.14.0-7.el8_0.1.aarch64.rpm
spice-glib-0.35-7.el8_0.1.aarch64.rpm
spice-glib-debuginfo-0.35-7.el8_0.1.aarch64.rpm
spice-glib-devel-0.35-7.el8_0.1.aarch64.rpm
spice-gtk-0.35-7.el8_0.1.aarch64.rpm
spice-gtk-debuginfo-0.35-7.el8_0.1.aarch64.rpm
spice-gtk-debugsource-0.35-7.el8_0.1.aarch64.rpm
spice-gtk-tools-0.35-7.el8_0.1.aarch64.rpm
spice-gtk-tools-debuginfo-0.35-7.el8_0.1.aarch64.rpm
spice-gtk3-0.35-7.el8_0.1.aarch64.rpm
spice-gtk3-debuginfo-0.35-7.el8_0.1.aarch64.rpm
spice-gtk3-devel-0.35-7.el8_0.1.aarch64.rpm
spice-gtk3-vala-0.35-7.el8_0.1.aarch64.rpm
spice-server-0.14.0-7.el8_0.1.aarch64.rpm
spice-server-debuginfo-0.14.0-7.el8_0.1.aarch64.rpm

ppc64le:
spice-glib-0.35-7.el8_0.1.ppc64le.rpm
spice-glib-debuginfo-0.35-7.el8_0.1.ppc64le.rpm
spice-glib-devel-0.35-7.el8_0.1.ppc64le.rpm
spice-gtk-0.35-7.el8_0.1.ppc64le.rpm
spice-gtk-debuginfo-0.35-7.el8_0.1.ppc64le.rpm
spice-gtk-debugsource-0.35-7.el8_0.1.ppc64le.rpm
spice-gtk-tools-0.35-7.el8_0.1.ppc64le.rpm
spice-gtk-tools-debuginfo-0.35-7.el8_0.1.ppc64le.rpm
spice-gtk3-0.35-7.el8_0.1.ppc64le.rpm
spice-gtk3-debuginfo-0.35-7.el8_0.1.ppc64le.rpm
spice-gtk3-devel-0.35-7.el8_0.1.ppc64le.rpm
spice-gtk3-vala-0.35-7.el8_0.1.ppc64le.rpm

s390x:
spice-glib-0.35-7.el8_0.1.s390x.rpm
spice-glib-debuginfo-0.35-7.el8_0.1.s390x.rpm
spice-glib-devel-0.35-7.el8_0.1.s390x.rpm
spice-gtk-0.35-7.el8_0.1.s390x.rpm
spice-gtk-debuginfo-0.35-7.el8_0.1.s390x.rpm
spice-gtk-debugsource-0.35-7.el8_0.1.s390x.rpm
spice-gtk-tools-0.35-7.el8_0.1.s390x.rpm
spice-gtk-tools-debuginfo-0.35-7.el8_0.1.s390x.rpm
spice-gtk3-0.35-7.el8_0.1.s390x.rpm
spice-gtk3-debuginfo-0.35-7.el8_0.1.s390x.rpm
spice-gtk3-devel-0.35-7.el8_0.1.s390x.rpm
spice-gtk3-vala-0.35-7.el8_0.1.s390x.rpm

x86_64:
spice-debugsource-0.14.0-7.el8_0.1.i686.rpm
spice-debugsource-0.14.0-7.el8_0.1.x86_64.rpm
spice-glib-0.35-7.el8_0.1.i686.rpm
spice-glib-0.35-7.el8_0.1.x86_64.rpm
spice-glib-debuginfo-0.35-7.el8_0.1.i686.rpm
spice-glib-debuginfo-0.35-7.el8_0.1.x86_64.rpm
spice-glib-devel-0.35-7.el8_0.1.i686.rpm
spice-glib-devel-0.35-7.el8_0.1.x86_64.rpm
spice-gtk-0.35-7.el8_0.1.x86_64.rpm
spice-gtk-debuginfo-0.35-7.el8_0.1.i686.rpm
spice-gtk-debuginfo-0.35-7.el8_0.1.x86_64.rpm
spice-gtk-debugsource-0.35-7.el8_0.1.i686.rpm
spice-gtk-debugsource-0.35-7.el8_0.1.x86_64.rpm
spice-gtk-tools-0.35-7.el8_0.1.x86_64.rpm
spice-gtk-tools-debuginfo-0.35-7.el8_0.1.i686.rpm
spice-gtk-tools-debuginfo-0.35-7.el8_0.1.x86_64.rpm
spice-gtk3-0.35-7.el8_0.1.i686.rpm
spice-gtk3-0.35-7.el8_0.1.x86_64.rpm
spice-gtk3-debuginfo-0.35-7.el8_0.1.i686.rpm
spice-gtk3-debuginfo-0.35-7.el8_0.1.x86_64.rpm
spice-gtk3-devel-0.35-7.el8_0.1.i686.rpm
spice-gtk3-devel-0.35-7.el8_0.1.x86_64.rpm
spice-gtk3-vala-0.35-7.el8_0.1.x86_64.rpm
spice-server-0.14.0-7.el8_0.1.i686.rpm
spice-server-0.14.0-7.el8_0.1.x86_64.rpm
spice-server-debuginfo-0.14.0-7.el8_0.1.i686.rpm
spice-server-debuginfo-0.14.0-7.el8_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14355
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=A+nZ
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list