Red Hat Enterprise Linux 8 update for spice and spice-gtk



Published: 2020-10-09
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-14355
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

spice (Red Hat package)
Operating systems & Components / Operating system package or component

spice-gtk (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU47486

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-14355

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the QUIC image decoding process of the SPICE remote display system. A remote user can pass specially crafted data to the server or client application, trigger memory corruption in the QUIC image compression algorithm and crash the application or execute arbitrary code on the system.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.0

spice (Red Hat package): before 0.14.0-7.el8_0.1

spice-gtk (Red Hat package): before 0.35-7.el8_0.1

External links

http://access.redhat.com/errata/RHSA-2020:4184


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###