Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2015:1890-01] Important: spice security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Important: spice security update

Advisory ID: RHSA-2015:1890-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1890.html

Issue date: 2015-10-12

CVE Names: CVE-2015-5260 CVE-2015-5261

=====================================================================

 

1. Summary:

 

Updated spice packages that fix two security issues are now available for

Red Hat Enterprise Linux 7.

 

Red Hat Product Security has rated this update as having Important security

impact. Common Vulnerability Scoring System (CVSS) base scores, which give

detailed severity ratings, are available for each vulnerability from the

CVE links in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

 

3. Description:

 

The Simple Protocol for Independent Computing Environments (SPICE) is a

remote display protocol for virtual environments. SPICE users can access a

virtualized desktop or server from the local system or any system with

network access to the server. SPICE is used in Red Hat Enterprise Linux for

viewing virtualized guests running on the Kernel-based Virtual Machine

(KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors.

 

A heap-based buffer overflow flaw was found in the way SPICE handled

certain guest QXL commands related to surface creation. A user in a guest

could use this flaw to read and write arbitrary memory locations on the

host. (CVE-2015-5261)

 

A heap-based buffer overflow flaw was found in the way spice handled

certain QXL commands related to the "surface_id" parameter. A user in a

guest could use this flaw to crash the host QEMU-KVM process or, possibly,

execute arbitrary code with the privileges of the host QEMU-KVM process.

(CVE-2015-5260)

 

These issues were discovered by Frediano Ziglio of Red Hat.

 

All spice users are advised to upgrade to these updated packages, which

contain backported patches to correct these issues.

 

4. Solution:

 

Before applying this update, make sure all previously released errata

relevant to your system have been applied.

 

For details on how to apply this update, refer to:

 

https://access.redhat.com/articles/11258

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1260822 - CVE-2015-5260 spice: insufficient validation of surface_id parameter can cause crash

1261889 - CVE-2015-5261 spice: host memory access from guest using crafted images

 

6. Package List:

 

Red Hat Enterprise Linux Client (v. 7):

 

Source:

spice-0.12.4-9.el7_1.3.src.rpm

 

x86_64:

spice-debuginfo-0.12.4-9.el7_1.3.x86_64.rpm

spice-server-0.12.4-9.el7_1.3.x86_64.rpm

 

Red Hat Enterprise Linux Client Optional (v. 7):

 

x86_64:

spice-debuginfo-0.12.4-9.el7_1.3.x86_64.rpm

spice-server-devel-0.12.4-9.el7_1.3.x86_64.rpm

 

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

 

Source:

spice-0.12.4-9.el7_1.3.src.rpm

 

x86_64:

spice-debuginfo-0.12.4-9.el7_1.3.x86_64.rpm

spice-server-0.12.4-9.el7_1.3.x86_64.rpm

spice-server-devel-0.12.4-9.el7_1.3.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 7):

 

Source:

spice-0.12.4-9.el7_1.3.src.rpm

 

x86_64:

spice-debuginfo-0.12.4-9.el7_1.3.x86_64.rpm

spice-server-0.12.4-9.el7_1.3.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional (v. 7):

 

x86_64:

spice-debuginfo-0.12.4-9.el7_1.3.x86_64.rpm

spice-server-devel-0.12.4-9.el7_1.3.x86_64.rpm

 

Red Hat Enterprise Linux Workstation (v. 7):

 

Source:

spice-0.12.4-9.el7_1.3.src.rpm

 

x86_64:

spice-debuginfo-0.12.4-9.el7_1.3.x86_64.rpm

spice-server-0.12.4-9.el7_1.3.x86_64.rpm

 

Red Hat Enterprise Linux Workstation Optional (v. 7):

 

x86_64:

spice-debuginfo-0.12.4-9.el7_1.3.x86_64.rpm

spice-server-devel-0.12.4-9.el7_1.3.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2015-5260

https://access.redhat.com/security/cve/CVE-2015-5261

https://access.redhat.com/security/updates/classification/#important

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2015 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD8DBQFWHBafXlSAg2UNWIIRAvW0AKC5M0rqrvt5VQGsCYoyA1ZdrVPY3gCeKtgp

gYjyAA6UmIXuOuWjDwaMlto=

=vcFA

-----END PGP SIGNATURE-----

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×