Operating System:

[Ubuntu]

Published:

08 October 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.3456.2
                      USN-4572-1: Spice vulnerability
                              8 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           spice
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14355  

Reference:         ESB-2020.3455

Original Bulletin: 
   https://usn.ubuntu.com/4572-1/
   https://usn.ubuntu.com/4572-2/

Comment: This bulletin contains two (2) Ubuntu security advisories.

Revision History:  October 8 2020: Additional release affected, Ubuntu 14.04 ESM.
                   October 7 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4572-1: Spice vulnerability
06 October 2020

Spice could be made to crash or run programs if it received specially
crafted network traffic.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o spice - SPICE protocol client and server library

Details

Frediano Ziglio discovered that Spice incorrectly handled QUIC image
decoding. A remote attacker could use this to cause Spice to crash,
resulting in a denial of service, or possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o libspice-server1 - 0.14.2-4ubuntu3.1

Ubuntu 18.04

  o libspice-server1 - 0.14.0-1ubuntu2.5

Ubuntu 16.04

  o libspice-server1 - 0.12.6-4ubuntu0.5

After a standard system update you need to restart qemu guests to make all
the necessary changes.

References

  o CVE-2020-14355

- ------------------------------------------------------------------------------

USN-4572-2: Spice vulnerability
07 October 2020

Spice could be made to crash or run programs if it received specially
crafted network traffic.
Releases

  o Ubuntu 14.04 ESM

Packages

  o spice - SPICE protocol client and server library

Details

USN-4572-1 fixed a vulnerability in Spice. This update provides
the corresponding update for Ubuntu 14.04 ESM.

Original advisory details:

Frediano Ziglio discovered that Spice incorrectly handled QUIC image
decoding. A remote attacker could use this to cause Spice to crash,
resulting in a denial of service, or possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04

  o libspice-server1 - 0.12.4-0nocelt2ubuntu1.8+esm1

After a standard system update you need to restart qemu guests to make all
the necessary changes.

References

  o CVE-2020-14355

Related notices

  o USN-4572-1 : spice, libspice-server1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=C26I
-----END PGP SIGNATURE-----