Red Hat Security Advisory 2016-1204-01 - The Simple Protocol for Independent Computing Environments is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine hypervisor or on Red Hat Enterprise Virtualization Hypervisors. Security Fix: A memory allocation flaw, leading to a heap-based buffer overflow, was found in spice's smartcard interaction, which runs under the QEMU-KVM context on the host. A user connecting to a guest VM using spice could potentially use this flaw to crash the QEMU-KVM process or execute arbitrary code with the privileges of the host's QEMU-KVM process.
8a04cdaff042fff44f3f4c78a48933af4d346a06194a31eab8bb9a2a217f76e7
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
=====================================================================
Red Hat Security Advisory
Synopsis: Important: spice-server security update
Advisory ID: RHSA-2016:1204-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1204
Issue date: 2016-06-06
CVE Names: CVE-2016-0749 CVE-2016-2150
=====================================================================
1. Summary:
An update for spice-server is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux Desktop (v. 6) - x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
3. Description:
The Simple Protocol for Independent Computing Environments (SPICE) is a
remote display protocol for virtual environments. SPICE users can access a
virtualized desktop or server from the local system or any system with
network access to the server. SPICE is used in Red Hat Enterprise Linux for
viewing virtualized guests running on the Kernel-based Virtual Machine
(KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors.
Security Fix(es):
* A memory allocation flaw, leading to a heap-based buffer overflow, was
found in spice's smartcard interaction, which runs under the QEMU-KVM
context on the host. A user connecting to a guest VM using spice could
potentially use this flaw to crash the QEMU-KVM process or execute
arbitrary code with the privileges of the host's QEMU-KVM process.
(CVE-2016-0749)
* A memory access flaw was found in the way spice handled certain guests
using crafted primary surface parameters. A user in a guest could use this
flaw to read from and write to arbitrary memory locations on the host.
(CVE-2016-2150)
The CVE-2016-0749 issue was discovered by Jing Zhao (Red Hat) and the
CVE-2016-2150 issue was discovered by Frediano Ziglio (Red Hat).
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
Applications acting as a SPICE server must be restarted for this update to
take effect. Note that QEMU-KVM guests providing SPICE console access must
be restarted for this update to take effect.
5. Bugs fixed (https://bugzilla.redhat.com/):
1300646 - CVE-2016-0749 spice: heap-based memory corruption within smartcard handling
1313496 - CVE-2016-2150 spice: Host memory access from guest with invalid primary surface parameters
6. Package List:
Red Hat Enterprise Linux Desktop (v. 6):
Source:
spice-server-0.12.4-13.el6.1.src.rpm
x86_64:
spice-server-0.12.4-13.el6.1.x86_64.rpm
spice-server-debuginfo-0.12.4-13.el6.1.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
x86_64:
spice-server-debuginfo-0.12.4-13.el6.1.x86_64.rpm
spice-server-devel-0.12.4-13.el6.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
spice-server-0.12.4-13.el6.1.src.rpm
x86_64:
spice-server-0.12.4-13.el6.1.x86_64.rpm
spice-server-debuginfo-0.12.4-13.el6.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64:
spice-server-debuginfo-0.12.4-13.el6.1.x86_64.rpm
spice-server-devel-0.12.4-13.el6.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
spice-server-0.12.4-13.el6.1.src.rpm
x86_64:
spice-server-0.12.4-13.el6.1.x86_64.rpm
spice-server-debuginfo-0.12.4-13.el6.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
x86_64:
spice-server-debuginfo-0.12.4-13.el6.1.x86_64.rpm
spice-server-devel-0.12.4-13.el6.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
spice-server-0.12.4-13.el6.1.src.rpm
x86_64:
spice-server-0.12.4-13.el6.1.x86_64.rpm
spice-server-debuginfo-0.12.4-13.el6.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
x86_64:
spice-server-debuginfo-0.12.4-13.el6.1.x86_64.rpm
spice-server-devel-0.12.4-13.el6.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2016-0749
https://access.redhat.com/security/cve/CVE-2016-2150
https://access.redhat.com/security/updates/classification/#important
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
iD8DBQFXVZ0oXlSAg2UNWIIRAuRQAJ4mxOO5VUBXFRdEWyJqMKmiaXNp7gCgj2/8
4wv4qLrmOTsQ3qt52MZJFvU=
=EHmH
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce