SUSE update for spice-gtk



Published: 2021-06-09
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-14355
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server
Operating systems & Components / Operating system

typelib-1_0-SpiceClientGtk-3_0
Operating systems & Components / Operating system package or component

typelib-1_0-SpiceClientGlib-2_0
Operating systems & Components / Operating system package or component

spice-gtk-debugsource
Operating systems & Components / Operating system package or component

spice-gtk-debuginfo
Operating systems & Components / Operating system package or component

libspice-controller0-debuginfo
Operating systems & Components / Operating system package or component

libspice-controller0
Operating systems & Components / Operating system package or component

libspice-client-gtk-3_0-4-debuginfo
Operating systems & Components / Operating system package or component

libspice-client-gtk-3_0-4
Operating systems & Components / Operating system package or component

libspice-client-gtk-2_0-4-debuginfo
Operating systems & Components / Operating system package or component

libspice-client-gtk-2_0-4
Operating systems & Components / Operating system package or component

libspice-client-glib-helper-debuginfo
Operating systems & Components / Operating system package or component

libspice-client-glib-helper
Operating systems & Components / Operating system package or component

libspice-client-glib-2_0-8-debuginfo
Operating systems & Components / Operating system package or component

libspice-client-glib-2_0-8
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU47486

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-14355

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the QUIC image decoding process of the SPICE remote display system. A remote user can pass specially crafted data to the server or client application, trigger memory corruption in the QUIC image compression algorithm and crash the application or execute arbitrary code on the system.


Mitigation

Update the affected package spice-gtk to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP2-BCL

typelib-1_0-SpiceClientGtk-3_0: before 0.31-9.13.1

typelib-1_0-SpiceClientGlib-2_0: before 0.31-9.13.1

spice-gtk-debugsource: before 0.31-9.13.1

spice-gtk-debuginfo: before 0.31-9.13.1

libspice-controller0-debuginfo: before 0.31-9.13.1

libspice-controller0: before 0.31-9.13.1

libspice-client-gtk-3_0-4-debuginfo: before 0.31-9.13.1

libspice-client-gtk-3_0-4: before 0.31-9.13.1

libspice-client-gtk-2_0-4-debuginfo: before 0.31-9.13.1

libspice-client-gtk-2_0-4: before 0.31-9.13.1

libspice-client-glib-helper-debuginfo: before 0.31-9.13.1

libspice-client-glib-helper: before 0.31-9.13.1

libspice-client-glib-2_0-8-debuginfo: before 0.31-9.13.1

libspice-client-glib-2_0-8: before 0.31-9.13.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211905-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###