MGASA-2020-0474 - Updated spice-vdagent package fixes security vulnerabilities

Publication date: 29 Dec 2020
URL: https://advisories.mageia.org/MGASA-2020-0474.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-25650,
     CVE-2020-25651,
     CVE-2020-25652,
     CVE-2020-25653

Matthias Gerstner discovered that SPICE vdagent incorrectly handled the
active_xfers hash table. A local attacker could possibly use this issue to
cause SPICE vdagent to consume memory, resulting in a denial of service
(CVE-2020-25650).

Matthias Gerstner discovered that SPICE vdagent incorrectly handled the
active_xfers hash table. A local attacker could possibly use this issue to
cause SPICE vdagent to consume memory, resulting in a denial of service, or
obtain sensitive file contents (CVE-2020-25651).

Matthias Gerstner discovered that SPICE vdagent incorrectly handled a large
number of client connections. A local attacker could possibly use this
issue to cause SPICE vdagent to consume resources, resulting in a denial of
service (CVE-2020-25652).

Matthias Gerstner discovered that SPICE vdagent incorrectly handled client
connections. A local attacker could possibly use this issue to obtain
sensitive information, paste clipboard contents, and transfer files into
the active session (CVE-2020-25653).

References:
- https://bugs.mageia.org/show_bug.cgi?id=27568
- https://ubuntu.com/security/notices/USN-4617-1
- https://www.openwall.com/lists/oss-security/2020/11/04/1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25650
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25651
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25652
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25653

SRPMS:
- 7/core/spice-vdagent-0.19.0-1.1.mga7

Mageia 2020-0474: spice-vdagent security update

Matthias Gerstner discovered that SPICE vdagent incorrectly handled the active_xfers hash table

Summary

Matthias Gerstner discovered that SPICE vdagent incorrectly handled the active_xfers hash table. A local attacker could possibly use this issue to cause SPICE vdagent to consume memory, resulting in a denial of service (CVE-2020-25650).
Matthias Gerstner discovered that SPICE vdagent incorrectly handled the active_xfers hash table. A local attacker could possibly use this issue to cause SPICE vdagent to consume memory, resulting in a denial of service, or obtain sensitive file contents (CVE-2020-25651).
Matthias Gerstner discovered that SPICE vdagent incorrectly handled a large number of client connections. A local attacker could possibly use this issue to cause SPICE vdagent to consume resources, resulting in a denial of service (CVE-2020-25652).
Matthias Gerstner discovered that SPICE vdagent incorrectly handled client connections. A local attacker could possibly use this issue to obtain sensitive information, paste clipboard contents, and transfer files into the active session (CVE-2020-25653).

References

- https://bugs.mageia.org/show_bug.cgi?id=27568

- https://ubuntu.com/security/notices/USN-4617-1

- https://www.openwall.com/lists/oss-security/2020/11/04/1

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25650

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25651

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25652

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25653

Resolution

MGASA-2020-0474 - Updated spice-vdagent package fixes security vulnerabilities

SRPMS

- 7/core/spice-vdagent-0.19.0-1.1.mga7

Severity
Publication date: 29 Dec 2020
URL: https://advisories.mageia.org/MGASA-2020-0474.html
Type: security
CVE: CVE-2020-25650, CVE-2020-25651, CVE-2020-25652, CVE-2020-25653

Related News