You are here
Home > Preporuke > Sigurnosni nedostatak programskih paketa spice i spice-gtk

Sigurnosni nedostatak programskih paketa spice i spice-gtk

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: spice and spice-gtk security update
Advisory ID: RHSA-2020:4184-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4184
Issue date: 2020-10-06
CVE Names: CVE-2020-14355
=====================================================================

1. Summary:

An update for spice and spice-gtk is now available for Red Hat Enterprise
Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) – aarch64, ppc64le, s390x, x86_64

3. Description:

The Simple Protocol for Independent Computing Environments (SPICE) is a
remote display system built for virtual environments which allows the user
to view a computing ‘desktop’ environment not only on the machine where it
is running, but from anywhere on the Internet and from a wide variety of
machine architectures.

The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple
Protocol for Independent Computing Environments (SPICE) clients. Both
Virtual Machine Manager and Virtual Machine Viewer can make use of this
widget to access virtual machines using the SPICE protocol.

Security Fix(es):

* spice: multiple buffer overflow vulnerabilities in QUIC decoding code
(CVE-2020-14355)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All applications using SPICE (most notably all QEMU-KVM instances using the
SPICE console) must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1868435 – CVE-2020-14355 spice: multiple buffer overflow vulnerabilities in QUIC decoding code

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
spice-0.14.0-7.el8_0.1.src.rpm
spice-gtk-0.35-7.el8_0.1.src.rpm

aarch64:
spice-debugsource-0.14.0-7.el8_0.1.aarch64.rpm
spice-glib-0.35-7.el8_0.1.aarch64.rpm
spice-glib-debuginfo-0.35-7.el8_0.1.aarch64.rpm
spice-glib-devel-0.35-7.el8_0.1.aarch64.rpm
spice-gtk-0.35-7.el8_0.1.aarch64.rpm
spice-gtk-debuginfo-0.35-7.el8_0.1.aarch64.rpm
spice-gtk-debugsource-0.35-7.el8_0.1.aarch64.rpm
spice-gtk-tools-0.35-7.el8_0.1.aarch64.rpm
spice-gtk-tools-debuginfo-0.35-7.el8_0.1.aarch64.rpm
spice-gtk3-0.35-7.el8_0.1.aarch64.rpm
spice-gtk3-debuginfo-0.35-7.el8_0.1.aarch64.rpm
spice-gtk3-devel-0.35-7.el8_0.1.aarch64.rpm
spice-gtk3-vala-0.35-7.el8_0.1.aarch64.rpm
spice-server-0.14.0-7.el8_0.1.aarch64.rpm
spice-server-debuginfo-0.14.0-7.el8_0.1.aarch64.rpm

ppc64le:
spice-glib-0.35-7.el8_0.1.ppc64le.rpm
spice-glib-debuginfo-0.35-7.el8_0.1.ppc64le.rpm
spice-glib-devel-0.35-7.el8_0.1.ppc64le.rpm
spice-gtk-0.35-7.el8_0.1.ppc64le.rpm
spice-gtk-debuginfo-0.35-7.el8_0.1.ppc64le.rpm
spice-gtk-debugsource-0.35-7.el8_0.1.ppc64le.rpm
spice-gtk-tools-0.35-7.el8_0.1.ppc64le.rpm
spice-gtk-tools-debuginfo-0.35-7.el8_0.1.ppc64le.rpm
spice-gtk3-0.35-7.el8_0.1.ppc64le.rpm
spice-gtk3-debuginfo-0.35-7.el8_0.1.ppc64le.rpm
spice-gtk3-devel-0.35-7.el8_0.1.ppc64le.rpm
spice-gtk3-vala-0.35-7.el8_0.1.ppc64le.rpm

s390x:
spice-glib-0.35-7.el8_0.1.s390x.rpm
spice-glib-debuginfo-0.35-7.el8_0.1.s390x.rpm
spice-glib-devel-0.35-7.el8_0.1.s390x.rpm
spice-gtk-0.35-7.el8_0.1.s390x.rpm
spice-gtk-debuginfo-0.35-7.el8_0.1.s390x.rpm
spice-gtk-debugsource-0.35-7.el8_0.1.s390x.rpm
spice-gtk-tools-0.35-7.el8_0.1.s390x.rpm
spice-gtk-tools-debuginfo-0.35-7.el8_0.1.s390x.rpm
spice-gtk3-0.35-7.el8_0.1.s390x.rpm
spice-gtk3-debuginfo-0.35-7.el8_0.1.s390x.rpm
spice-gtk3-devel-0.35-7.el8_0.1.s390x.rpm
spice-gtk3-vala-0.35-7.el8_0.1.s390x.rpm

x86_64:
spice-debugsource-0.14.0-7.el8_0.1.i686.rpm
spice-debugsource-0.14.0-7.el8_0.1.x86_64.rpm
spice-glib-0.35-7.el8_0.1.i686.rpm
spice-glib-0.35-7.el8_0.1.x86_64.rpm
spice-glib-debuginfo-0.35-7.el8_0.1.i686.rpm
spice-glib-debuginfo-0.35-7.el8_0.1.x86_64.rpm
spice-glib-devel-0.35-7.el8_0.1.i686.rpm
spice-glib-devel-0.35-7.el8_0.1.x86_64.rpm
spice-gtk-0.35-7.el8_0.1.x86_64.rpm
spice-gtk-debuginfo-0.35-7.el8_0.1.i686.rpm
spice-gtk-debuginfo-0.35-7.el8_0.1.x86_64.rpm
spice-gtk-debugsource-0.35-7.el8_0.1.i686.rpm
spice-gtk-debugsource-0.35-7.el8_0.1.x86_64.rpm
spice-gtk-tools-0.35-7.el8_0.1.x86_64.rpm
spice-gtk-tools-debuginfo-0.35-7.el8_0.1.i686.rpm
spice-gtk-tools-debuginfo-0.35-7.el8_0.1.x86_64.rpm
spice-gtk3-0.35-7.el8_0.1.i686.rpm
spice-gtk3-0.35-7.el8_0.1.x86_64.rpm
spice-gtk3-debuginfo-0.35-7.el8_0.1.i686.rpm
spice-gtk3-debuginfo-0.35-7.el8_0.1.x86_64.rpm
spice-gtk3-devel-0.35-7.el8_0.1.i686.rpm
spice-gtk3-devel-0.35-7.el8_0.1.x86_64.rpm
spice-gtk3-vala-0.35-7.el8_0.1.x86_64.rpm
spice-server-0.14.0-7.el8_0.1.i686.rpm
spice-server-0.14.0-7.el8_0.1.x86_64.rpm
spice-server-debuginfo-0.14.0-7.el8_0.1.i686.rpm
spice-server-debuginfo-0.14.0-7.el8_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14355
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBX3xuXtzjgjWX9erEAQiKOQ//TdmPjrQGgqPd9VBMy7bwriT7/IIUMlUY
L+nrFNOr/IlxVG/+ah71kKxpNkxvBFIBp/Dc2xZkhBEP3xzCG/Gk9EA94lF04ynE
kfgeSnUuAJ1aGxepBtnido/nb8O10vfeuqaH0fHzdSmYQRfvsJaSnNWVemfDs63O
u7hIa7cjjciZw0IDjbRYe3wISZPMxWgadnObUgsgfbZ13oXBrcRQ0YXRy1LXCAQj
WFQwJLmm+A/I+w5hGBzJdb9d1lz/g6F5yqkwii5wxQtYTmxU2i8X4DQ4xDKV/Zp1
rKJkk4FDauTao0denPQ4Nri2+uo7FNrxFNzM4/l9qnaB3FXesYesUi9rAN9aFhmk
WEUCxVOAmtRZBZqIeyZpgsXjlg7/LJbeA7NKVGdLEqQmOrVuKik8XGd2e5EU754s
0WC3w2ETO/rms/FAR6k8YkCsKkQdbFufUcEBKyP8BbSmxDn43DESWIiVk8wWz2mQ
FeOx5zVPhDPimmymYgEQae10xXTRa+ClT05qQ4r7yLBB03ACMubtqxRSn7DTb+06
9UYImyoGt4a6YuhQi2pyMc4B5Bb3PQ0clUtq9RRtlG6P2lyLT4FGCMBnwIUh9Fex
BhHKnWUl5C052mVskCKZ4u/AMa3MigiXE6keH0OYHpQeuL9ZjL0a/erIAb0oA/M5
ikM/XKYvBpg=
=A+nZ
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

 

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: spice and spice-gtk security update
Advisory ID: RHSA-2020:4187-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4187
Issue date: 2020-10-06
CVE Names: CVE-2020-14355
=====================================================================

1. Summary:

An update for spice and spice-gtk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The Simple Protocol for Independent Computing Environments (SPICE) is a
remote display system built for virtual environments which allows the user
to view a computing ‘desktop’ environment not only on the machine where it
is running, but from anywhere on the Internet and from a wide variety of
machine architectures.

The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple
Protocol for Independent Computing Environments (SPICE) clients. Both
Virtual Machine Manager and Virtual Machine Viewer can make use of this
widget to access virtual machines using the SPICE protocol.

Security Fix(es):

* spice: multiple buffer overflow vulnerabilities in QUIC decoding code
(CVE-2020-14355)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All applications using SPICE (most notably all QEMU-KVM instances using the
SPICE console) must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1868435 – CVE-2020-14355 spice: multiple buffer overflow vulnerabilities in QUIC decoding code

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
spice-0.14.0-9.el7_9.1.src.rpm
spice-gtk-0.35-5.el7_9.1.src.rpm

x86_64:
spice-debuginfo-0.14.0-9.el7_9.1.x86_64.rpm
spice-glib-0.35-5.el7_9.1.i686.rpm
spice-glib-0.35-5.el7_9.1.x86_64.rpm
spice-gtk-debuginfo-0.35-5.el7_9.1.i686.rpm
spice-gtk-debuginfo-0.35-5.el7_9.1.x86_64.rpm
spice-gtk3-0.35-5.el7_9.1.i686.rpm
spice-gtk3-0.35-5.el7_9.1.x86_64.rpm
spice-server-0.14.0-9.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
spice-debuginfo-0.14.0-9.el7_9.1.x86_64.rpm
spice-glib-devel-0.35-5.el7_9.1.i686.rpm
spice-glib-devel-0.35-5.el7_9.1.x86_64.rpm
spice-gtk-debuginfo-0.35-5.el7_9.1.i686.rpm
spice-gtk-debuginfo-0.35-5.el7_9.1.x86_64.rpm
spice-gtk-tools-0.35-5.el7_9.1.x86_64.rpm
spice-gtk3-devel-0.35-5.el7_9.1.i686.rpm
spice-gtk3-devel-0.35-5.el7_9.1.x86_64.rpm
spice-gtk3-vala-0.35-5.el7_9.1.x86_64.rpm
spice-server-devel-0.14.0-9.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
spice-0.14.0-9.el7_9.1.src.rpm

x86_64:
spice-debuginfo-0.14.0-9.el7_9.1.x86_64.rpm
spice-server-0.14.0-9.el7_9.1.x86_64.rpm
spice-server-devel-0.14.0-9.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
spice-0.14.0-9.el7_9.1.src.rpm
spice-gtk-0.35-5.el7_9.1.src.rpm

s390x:
spice-glib-0.35-5.el7_9.1.s390.rpm
spice-glib-0.35-5.el7_9.1.s390x.rpm
spice-gtk-debuginfo-0.35-5.el7_9.1.s390.rpm
spice-gtk-debuginfo-0.35-5.el7_9.1.s390x.rpm
spice-gtk3-0.35-5.el7_9.1.s390.rpm
spice-gtk3-0.35-5.el7_9.1.s390x.rpm

x86_64:
spice-debuginfo-0.14.0-9.el7_9.1.x86_64.rpm
spice-glib-0.35-5.el7_9.1.i686.rpm
spice-glib-0.35-5.el7_9.1.x86_64.rpm
spice-gtk-debuginfo-0.35-5.el7_9.1.i686.rpm
spice-gtk-debuginfo-0.35-5.el7_9.1.x86_64.rpm
spice-gtk3-0.35-5.el7_9.1.i686.rpm
spice-gtk3-0.35-5.el7_9.1.x86_64.rpm
spice-server-0.14.0-9.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
spice-gtk-0.35-5.el7_9.1.src.rpm

ppc64le:
spice-glib-0.35-5.el7_9.1.ppc64le.rpm
spice-glib-devel-0.35-5.el7_9.1.ppc64le.rpm
spice-gtk-debuginfo-0.35-5.el7_9.1.ppc64le.rpm
spice-gtk-tools-0.35-5.el7_9.1.ppc64le.rpm
spice-gtk3-0.35-5.el7_9.1.ppc64le.rpm
spice-gtk3-devel-0.35-5.el7_9.1.ppc64le.rpm
spice-gtk3-vala-0.35-5.el7_9.1.ppc64le.rpm

s390x:
spice-glib-devel-0.35-5.el7_9.1.s390.rpm
spice-glib-devel-0.35-5.el7_9.1.s390x.rpm
spice-gtk-debuginfo-0.35-5.el7_9.1.s390.rpm
spice-gtk-debuginfo-0.35-5.el7_9.1.s390x.rpm
spice-gtk-tools-0.35-5.el7_9.1.s390x.rpm
spice-gtk3-devel-0.35-5.el7_9.1.s390.rpm
spice-gtk3-devel-0.35-5.el7_9.1.s390x.rpm
spice-gtk3-vala-0.35-5.el7_9.1.s390x.rpm

x86_64:
spice-debuginfo-0.14.0-9.el7_9.1.x86_64.rpm
spice-glib-devel-0.35-5.el7_9.1.i686.rpm
spice-glib-devel-0.35-5.el7_9.1.x86_64.rpm
spice-gtk-debuginfo-0.35-5.el7_9.1.i686.rpm
spice-gtk-debuginfo-0.35-5.el7_9.1.x86_64.rpm
spice-gtk-tools-0.35-5.el7_9.1.x86_64.rpm
spice-gtk3-devel-0.35-5.el7_9.1.i686.rpm
spice-gtk3-devel-0.35-5.el7_9.1.x86_64.rpm
spice-gtk3-vala-0.35-5.el7_9.1.x86_64.rpm
spice-server-devel-0.14.0-9.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
spice-0.14.0-9.el7_9.1.src.rpm
spice-gtk-0.35-5.el7_9.1.src.rpm

x86_64:
spice-debuginfo-0.14.0-9.el7_9.1.x86_64.rpm
spice-glib-0.35-5.el7_9.1.i686.rpm
spice-glib-0.35-5.el7_9.1.x86_64.rpm
spice-gtk-debuginfo-0.35-5.el7_9.1.i686.rpm
spice-gtk-debuginfo-0.35-5.el7_9.1.x86_64.rpm
spice-gtk3-0.35-5.el7_9.1.i686.rpm
spice-gtk3-0.35-5.el7_9.1.x86_64.rpm
spice-server-0.14.0-9.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
spice-debuginfo-0.14.0-9.el7_9.1.x86_64.rpm
spice-glib-devel-0.35-5.el7_9.1.i686.rpm
spice-glib-devel-0.35-5.el7_9.1.x86_64.rpm
spice-gtk-debuginfo-0.35-5.el7_9.1.i686.rpm
spice-gtk-debuginfo-0.35-5.el7_9.1.x86_64.rpm
spice-gtk-tools-0.35-5.el7_9.1.x86_64.rpm
spice-gtk3-devel-0.35-5.el7_9.1.i686.rpm
spice-gtk3-devel-0.35-5.el7_9.1.x86_64.rpm
spice-gtk3-vala-0.35-5.el7_9.1.x86_64.rpm
spice-server-devel-0.14.0-9.el7_9.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14355
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBX3zNh9zjgjWX9erEAQiv2xAAgS+Or5UIhX+jDqVyv6dQrHdyqd6+K0Cx
LFZo06ySpDBv/jAcgukTCR4oTlxFONuEKk1mxntR2PTVBUTdne/CI0GVK447wU8v
R/KWk9eSWz/EPr7JYqEG6dcy4FmnxPquFzstPjXLyDnZZm9yXeXfi2oZXOIq0dnc
ZueOx6Kbsdrj/WThzVqh/TirXVh0q/t69cigBrfbZuldIZi0KEe333WWRpRy7e+s
kBwWAvmW1LS7B5EZ78jY4lrryg63cVLkFFigNxSvpKQ3WAdGmpuXynxhExUoQ9Je
zDQAAj/RwRj8/VPM56J0VKlRXU/z8GRN25BXSKbOBs78Eym1Htk2dvTs7A4YL1Mt
rvptGLzi5+TIJRU80Ud1GcjrZN1ecvTWbiwoGeMWaOLEC4pU8y0D+oeC/cJD3Nor
oIN2UdfGKgMg5jNTilxUGqD9nWt8tTNv7pp+DHoSPIV3O4DD43+vREZrcgh43OxH
CCSHy+sD1lNjcu3sQ9heKhcI6c+HAHRTJbAfh73V7dbEMaak/CDJSSf76xVw2pL9
P4cuGPEFO0B9feCseHVnvZItP41loE8RNNw4vJ0fxcW7LLLl9/1QQxczhfjMrYMi
MbK+Jol4w9jX/X+Pc6okDzS0lmgyFmSyHTbrTzGrfZ9coAQ4xpkBGFmEZi+x9oFl
d0fVcVxPjLY=
=mos9
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: spice and spice-gtk security update
Advisory ID: RHSA-2020:4186-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4186
Issue date: 2020-10-06
CVE Names: CVE-2020-14355
=====================================================================

1. Summary:

An update for spice and spice-gtk is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) – aarch64, x86_64
Red Hat Enterprise Linux AppStream (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

The Simple Protocol for Independent Computing Environments (SPICE) is a
remote display system built for virtual environments which allows the user
to view a computing ‘desktop’ environment not only on the machine where it
is running, but from anywhere on the Internet and from a wide variety of
machine architectures.

The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple
Protocol for Independent Computing Environments (SPICE) clients. Both
Virtual Machine Manager and Virtual Machine Viewer can make use of this
widget to access virtual machines using the SPICE protocol.

Security Fix(es):

* spice: multiple buffer overflow vulnerabilities in QUIC decoding code
(CVE-2020-14355)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All applications using SPICE (most notably all QEMU-KVM instances using the
SPICE console) must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1868435 – CVE-2020-14355 spice: multiple buffer overflow vulnerabilities in QUIC decoding code

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
spice-0.14.2-1.el8_2.1.src.rpm
spice-gtk-0.37-1.el8_2.2.src.rpm

aarch64:
spice-debugsource-0.14.2-1.el8_2.1.aarch64.rpm
spice-glib-0.37-1.el8_2.2.aarch64.rpm
spice-glib-debuginfo-0.37-1.el8_2.2.aarch64.rpm
spice-glib-devel-0.37-1.el8_2.2.aarch64.rpm
spice-gtk-0.37-1.el8_2.2.aarch64.rpm
spice-gtk-debuginfo-0.37-1.el8_2.2.aarch64.rpm
spice-gtk-debugsource-0.37-1.el8_2.2.aarch64.rpm
spice-gtk-tools-0.37-1.el8_2.2.aarch64.rpm
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.aarch64.rpm
spice-gtk3-0.37-1.el8_2.2.aarch64.rpm
spice-gtk3-debuginfo-0.37-1.el8_2.2.aarch64.rpm
spice-gtk3-devel-0.37-1.el8_2.2.aarch64.rpm
spice-gtk3-vala-0.37-1.el8_2.2.aarch64.rpm
spice-server-0.14.2-1.el8_2.1.aarch64.rpm
spice-server-debuginfo-0.14.2-1.el8_2.1.aarch64.rpm

ppc64le:
spice-glib-0.37-1.el8_2.2.ppc64le.rpm
spice-glib-debuginfo-0.37-1.el8_2.2.ppc64le.rpm
spice-glib-devel-0.37-1.el8_2.2.ppc64le.rpm
spice-gtk-0.37-1.el8_2.2.ppc64le.rpm
spice-gtk-debuginfo-0.37-1.el8_2.2.ppc64le.rpm
spice-gtk-debugsource-0.37-1.el8_2.2.ppc64le.rpm
spice-gtk-tools-0.37-1.el8_2.2.ppc64le.rpm
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.ppc64le.rpm
spice-gtk3-0.37-1.el8_2.2.ppc64le.rpm
spice-gtk3-debuginfo-0.37-1.el8_2.2.ppc64le.rpm
spice-gtk3-devel-0.37-1.el8_2.2.ppc64le.rpm
spice-gtk3-vala-0.37-1.el8_2.2.ppc64le.rpm

s390x:
spice-glib-0.37-1.el8_2.2.s390x.rpm
spice-glib-debuginfo-0.37-1.el8_2.2.s390x.rpm
spice-glib-devel-0.37-1.el8_2.2.s390x.rpm
spice-gtk-0.37-1.el8_2.2.s390x.rpm
spice-gtk-debuginfo-0.37-1.el8_2.2.s390x.rpm
spice-gtk-debugsource-0.37-1.el8_2.2.s390x.rpm
spice-gtk-tools-0.37-1.el8_2.2.s390x.rpm
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.s390x.rpm
spice-gtk3-0.37-1.el8_2.2.s390x.rpm
spice-gtk3-debuginfo-0.37-1.el8_2.2.s390x.rpm
spice-gtk3-devel-0.37-1.el8_2.2.s390x.rpm
spice-gtk3-vala-0.37-1.el8_2.2.s390x.rpm

x86_64:
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm
spice-glib-0.37-1.el8_2.2.i686.rpm
spice-glib-0.37-1.el8_2.2.x86_64.rpm
spice-glib-debuginfo-0.37-1.el8_2.2.i686.rpm
spice-glib-debuginfo-0.37-1.el8_2.2.x86_64.rpm
spice-glib-devel-0.37-1.el8_2.2.i686.rpm
spice-glib-devel-0.37-1.el8_2.2.x86_64.rpm
spice-gtk-0.37-1.el8_2.2.x86_64.rpm
spice-gtk-debuginfo-0.37-1.el8_2.2.i686.rpm
spice-gtk-debuginfo-0.37-1.el8_2.2.x86_64.rpm
spice-gtk-debugsource-0.37-1.el8_2.2.i686.rpm
spice-gtk-debugsource-0.37-1.el8_2.2.x86_64.rpm
spice-gtk-tools-0.37-1.el8_2.2.x86_64.rpm
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.i686.rpm
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.x86_64.rpm
spice-gtk3-0.37-1.el8_2.2.i686.rpm
spice-gtk3-0.37-1.el8_2.2.x86_64.rpm
spice-gtk3-debuginfo-0.37-1.el8_2.2.i686.rpm
spice-gtk3-debuginfo-0.37-1.el8_2.2.x86_64.rpm
spice-gtk3-devel-0.37-1.el8_2.2.i686.rpm
spice-gtk3-devel-0.37-1.el8_2.2.x86_64.rpm
spice-gtk3-vala-0.37-1.el8_2.2.x86_64.rpm
spice-server-0.14.2-1.el8_2.1.i686.rpm
spice-server-0.14.2-1.el8_2.1.x86_64.rpm
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
spice-debugsource-0.14.2-1.el8_2.1.aarch64.rpm
spice-server-debuginfo-0.14.2-1.el8_2.1.aarch64.rpm
spice-server-devel-0.14.2-1.el8_2.1.aarch64.rpm

x86_64:
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm
spice-server-devel-0.14.2-1.el8_2.1.i686.rpm
spice-server-devel-0.14.2-1.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14355
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=pNKg
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: spice and spice-gtk security update
Advisory ID: RHSA-2020:4185-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4185
Issue date: 2020-10-06
CVE Names: CVE-2020-14355
=====================================================================

1. Summary:

An update for spice and spice-gtk is now available for Red Hat Enterprise
Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) – aarch64, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.1) – aarch64, ppc64le, s390x, x86_64

3. Description:

The Simple Protocol for Independent Computing Environments (SPICE) is a
remote display system built for virtual environments which allows the user
to view a computing ‘desktop’ environment not only on the machine where it
is running, but from anywhere on the Internet and from a wide variety of
machine architectures.

The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple
Protocol for Independent Computing Environments (SPICE) clients. Both
Virtual Machine Manager and Virtual Machine Viewer can make use of this
widget to access virtual machines using the SPICE protocol.

Security Fix(es):

* spice: multiple buffer overflow vulnerabilities in QUIC decoding code
(CVE-2020-14355)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All applications using SPICE (most notably all QEMU-KVM instances using the
SPICE console) must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1868435 – CVE-2020-14355 spice: multiple buffer overflow vulnerabilities in QUIC decoding code

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
spice-0.14.2-1.el8_1.1.src.rpm
spice-gtk-0.37-1.el8_1.2.src.rpm

aarch64:
spice-debugsource-0.14.2-1.el8_1.1.aarch64.rpm
spice-glib-0.37-1.el8_1.2.aarch64.rpm
spice-glib-debuginfo-0.37-1.el8_1.2.aarch64.rpm
spice-glib-devel-0.37-1.el8_1.2.aarch64.rpm
spice-gtk-0.37-1.el8_1.2.aarch64.rpm
spice-gtk-debuginfo-0.37-1.el8_1.2.aarch64.rpm
spice-gtk-debugsource-0.37-1.el8_1.2.aarch64.rpm
spice-gtk-tools-0.37-1.el8_1.2.aarch64.rpm
spice-gtk-tools-debuginfo-0.37-1.el8_1.2.aarch64.rpm
spice-gtk3-0.37-1.el8_1.2.aarch64.rpm
spice-gtk3-debuginfo-0.37-1.el8_1.2.aarch64.rpm
spice-gtk3-devel-0.37-1.el8_1.2.aarch64.rpm
spice-gtk3-vala-0.37-1.el8_1.2.aarch64.rpm
spice-server-0.14.2-1.el8_1.1.aarch64.rpm
spice-server-debuginfo-0.14.2-1.el8_1.1.aarch64.rpm

ppc64le:
spice-glib-0.37-1.el8_1.2.ppc64le.rpm
spice-glib-debuginfo-0.37-1.el8_1.2.ppc64le.rpm
spice-glib-devel-0.37-1.el8_1.2.ppc64le.rpm
spice-gtk-0.37-1.el8_1.2.ppc64le.rpm
spice-gtk-debuginfo-0.37-1.el8_1.2.ppc64le.rpm
spice-gtk-debugsource-0.37-1.el8_1.2.ppc64le.rpm
spice-gtk-tools-0.37-1.el8_1.2.ppc64le.rpm
spice-gtk-tools-debuginfo-0.37-1.el8_1.2.ppc64le.rpm
spice-gtk3-0.37-1.el8_1.2.ppc64le.rpm
spice-gtk3-debuginfo-0.37-1.el8_1.2.ppc64le.rpm
spice-gtk3-devel-0.37-1.el8_1.2.ppc64le.rpm
spice-gtk3-vala-0.37-1.el8_1.2.ppc64le.rpm

s390x:
spice-glib-0.37-1.el8_1.2.s390x.rpm
spice-glib-debuginfo-0.37-1.el8_1.2.s390x.rpm
spice-glib-devel-0.37-1.el8_1.2.s390x.rpm
spice-gtk-0.37-1.el8_1.2.s390x.rpm
spice-gtk-debuginfo-0.37-1.el8_1.2.s390x.rpm
spice-gtk-debugsource-0.37-1.el8_1.2.s390x.rpm
spice-gtk-tools-0.37-1.el8_1.2.s390x.rpm
spice-gtk-tools-debuginfo-0.37-1.el8_1.2.s390x.rpm
spice-gtk3-0.37-1.el8_1.2.s390x.rpm
spice-gtk3-debuginfo-0.37-1.el8_1.2.s390x.rpm
spice-gtk3-devel-0.37-1.el8_1.2.s390x.rpm
spice-gtk3-vala-0.37-1.el8_1.2.s390x.rpm

x86_64:
spice-debugsource-0.14.2-1.el8_1.1.i686.rpm
spice-debugsource-0.14.2-1.el8_1.1.x86_64.rpm
spice-glib-0.37-1.el8_1.2.i686.rpm
spice-glib-0.37-1.el8_1.2.x86_64.rpm
spice-glib-debuginfo-0.37-1.el8_1.2.i686.rpm
spice-glib-debuginfo-0.37-1.el8_1.2.x86_64.rpm
spice-glib-devel-0.37-1.el8_1.2.i686.rpm
spice-glib-devel-0.37-1.el8_1.2.x86_64.rpm
spice-gtk-0.37-1.el8_1.2.x86_64.rpm
spice-gtk-debuginfo-0.37-1.el8_1.2.i686.rpm
spice-gtk-debuginfo-0.37-1.el8_1.2.x86_64.rpm
spice-gtk-debugsource-0.37-1.el8_1.2.i686.rpm
spice-gtk-debugsource-0.37-1.el8_1.2.x86_64.rpm
spice-gtk-tools-0.37-1.el8_1.2.x86_64.rpm
spice-gtk-tools-debuginfo-0.37-1.el8_1.2.i686.rpm
spice-gtk-tools-debuginfo-0.37-1.el8_1.2.x86_64.rpm
spice-gtk3-0.37-1.el8_1.2.i686.rpm
spice-gtk3-0.37-1.el8_1.2.x86_64.rpm
spice-gtk3-debuginfo-0.37-1.el8_1.2.i686.rpm
spice-gtk3-debuginfo-0.37-1.el8_1.2.x86_64.rpm
spice-gtk3-devel-0.37-1.el8_1.2.i686.rpm
spice-gtk3-devel-0.37-1.el8_1.2.x86_64.rpm
spice-gtk3-vala-0.37-1.el8_1.2.x86_64.rpm
spice-server-0.14.2-1.el8_1.1.i686.rpm
spice-server-0.14.2-1.el8_1.1.x86_64.rpm
spice-server-debuginfo-0.14.2-1.el8_1.1.i686.rpm
spice-server-debuginfo-0.14.2-1.el8_1.1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
spice-debugsource-0.14.2-1.el8_1.1.aarch64.rpm
spice-server-debuginfo-0.14.2-1.el8_1.1.aarch64.rpm
spice-server-devel-0.14.2-1.el8_1.1.aarch64.rpm

x86_64:
spice-debugsource-0.14.2-1.el8_1.1.i686.rpm
spice-debugsource-0.14.2-1.el8_1.1.x86_64.rpm
spice-server-debuginfo-0.14.2-1.el8_1.1.i686.rpm
spice-server-debuginfo-0.14.2-1.el8_1.1.x86_64.rpm
spice-server-devel-0.14.2-1.el8_1.1.i686.rpm
spice-server-devel-0.14.2-1.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14355
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=8FKZ
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorBruno Varga
Cert idNCERT-REF-2020-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa oniguruma

Otkriven je sigurnosni nedostatak u programskom paketu oniguruma za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja....

Close