-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2078
                  Security update for spice and spice-gtk
                               10 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           spice
                   spice-gtk
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Create Arbitrary Files          -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20201 CVE-2020-14355 CVE-2016-2150

Reference:         ESB-2021.1690
                   ESB-2020.3769
                   ESB-2016.1423

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20211906-1
   https://www.suse.com/support/update/announcement/2021/suse-su-202114744-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20211902-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20211901-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20211905-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20211911-1

Comment: This bulletin contains six (6) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for spice

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1906-1
Rating:            important
References:        #1181686
Cross-References:  CVE-2021-20201
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for spice fixes the following issues:

  o CVE-2021-20201: client initiated renegotiation causing denial of service
    (bsc#1181686)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-1906=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-1906=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-1906=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-1906=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-1906=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-1906=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-1906=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1906=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-1906=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-1906=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-1906=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2021-1906=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       libspice-server1-0.12.8-18.1
       libspice-server1-debuginfo-0.12.8-18.1
       spice-debugsource-0.12.8-18.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       libspice-server1-0.12.8-18.1
       libspice-server1-debuginfo-0.12.8-18.1
       spice-debugsource-0.12.8-18.1
  o SUSE OpenStack Cloud 9 (x86_64):
       libspice-server1-0.12.8-18.1
       libspice-server1-debuginfo-0.12.8-18.1
       spice-debugsource-0.12.8-18.1
  o SUSE OpenStack Cloud 8 (x86_64):
       libspice-server1-0.12.8-18.1
       libspice-server1-debuginfo-0.12.8-18.1
       spice-debugsource-0.12.8-18.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       libspice-server-devel-0.12.8-18.1
       spice-debugsource-0.12.8-18.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       libspice-server1-0.12.8-18.1
       libspice-server1-debuginfo-0.12.8-18.1
       spice-debugsource-0.12.8-18.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       libspice-server1-0.12.8-18.1
       libspice-server1-debuginfo-0.12.8-18.1
       spice-debugsource-0.12.8-18.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libspice-server1-0.12.8-18.1
       libspice-server1-debuginfo-0.12.8-18.1
       spice-debugsource-0.12.8-18.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       libspice-server1-0.12.8-18.1
       libspice-server1-debuginfo-0.12.8-18.1
       spice-debugsource-0.12.8-18.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       libspice-server1-0.12.8-18.1
       libspice-server1-debuginfo-0.12.8-18.1
       spice-debugsource-0.12.8-18.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       libspice-server1-0.12.8-18.1
       libspice-server1-debuginfo-0.12.8-18.1
       spice-debugsource-0.12.8-18.1
  o HPE Helion Openstack 8 (x86_64):
       libspice-server1-0.12.8-18.1
       libspice-server1-debuginfo-0.12.8-18.1
       spice-debugsource-0.12.8-18.1


References:

  o https://www.suse.com/security/cve/CVE-2021-20201.html
  o https://bugzilla.suse.com/1181686


- --------------------------------------------------------------------------------



SUSE Security Update: Security update for spice

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:14744-1
Rating:            important
References:        #1177158 #1181686 #982386
Cross-References:  CVE-2016-2150 CVE-2020-14355 CVE-2021-20201
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for spice fixes the following issues:

  o CVE-2021-20201: client initiated renegotiation causing denial of service
    (bsc#1181686)
  o CVE-2020-14355: Fixed multiple buffer overflow vulnerabilities in QUIC
    decoding code (bsc#1177158)
  o CVE-2016-2150: Fixed a guest escape using crafted primary surface
    parameters (bsc#982386)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-spice-14744=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-spice-14744=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (i586 x86_64):
       libspice-server1-0.12.4-21.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64):
       spice-debuginfo-0.12.4-21.1
       spice-debugsource-0.12.4-21.1


References:

  o https://www.suse.com/security/cve/CVE-2016-2150.html
  o https://www.suse.com/security/cve/CVE-2020-14355.html
  o https://www.suse.com/security/cve/CVE-2021-20201.html
  o https://bugzilla.suse.com/1177158
  o https://bugzilla.suse.com/1181686
  o https://bugzilla.suse.com/982386


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for spice

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1902-1
Rating:            important
References:        #1177158 #1181686
Cross-References:  CVE-2020-14355 CVE-2021-20201
Affected Products:
                   SUSE Linux Enterprise Server 12-SP2-BCL
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for spice fixes the following issues:

  o CVE-2021-20201: client initiated renegotiation causing denial of service
    (bsc#1181686)
  o CVE-2020-14355: Fixed multiple buffer overflow vulnerabilities in QUIC
    decoding code (bsc#1177158)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-1902=1

Package List:

  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libspice-server1-0.12.7-10.12.1
       libspice-server1-debuginfo-0.12.7-10.12.1
       spice-debugsource-0.12.7-10.12.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14355.html
  o https://www.suse.com/security/cve/CVE-2021-20201.html
  o https://bugzilla.suse.com/1177158
  o https://bugzilla.suse.com/1181686


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for spice

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1901-1
Rating:            important
References:        #1177158 #1181686
Cross-References:  CVE-2020-14355 CVE-2021-20201
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for spice fixes the following issues:

  o CVE-2021-20201: client initiated renegotiation causing denial of service
    (bsc#1181686)
  o CVE-2020-14355: Fixed multiple buffer overflow vulnerabilities in QUIC
    decoding code (bsc#1177158)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-1901=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-1901=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-1901=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-1901=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       libspice-server-devel-0.14.0-4.9.1
       libspice-server1-0.14.0-4.9.1
       libspice-server1-debuginfo-0.14.0-4.9.1
       spice-debugsource-0.14.0-4.9.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       libspice-server-devel-0.14.0-4.9.1
       libspice-server1-0.14.0-4.9.1
       libspice-server1-debuginfo-0.14.0-4.9.1
       spice-debugsource-0.14.0-4.9.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       libspice-server-devel-0.14.0-4.9.1
       libspice-server1-0.14.0-4.9.1
       libspice-server1-debuginfo-0.14.0-4.9.1
       spice-debugsource-0.14.0-4.9.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       libspice-server-devel-0.14.0-4.9.1
       libspice-server1-0.14.0-4.9.1
       libspice-server1-debuginfo-0.14.0-4.9.1
       spice-debugsource-0.14.0-4.9.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14355.html
  o https://www.suse.com/security/cve/CVE-2021-20201.html
  o https://bugzilla.suse.com/1177158
  o https://bugzilla.suse.com/1181686


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for spice-gtk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1905-1
Rating:            important
References:        #1177158
Cross-References:  CVE-2020-14355
Affected Products:
                   SUSE Linux Enterprise Server 12-SP2-BCL
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for spice-gtk fixes the following issues:

  o CVE-2020-14355: Fixed multiple buffer overflow vulnerabilities in QUIC
    decoding code (bsc#1177158)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-1905=1

Package List:

  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libspice-client-glib-2_0-8-0.31-9.13.1
       libspice-client-glib-2_0-8-debuginfo-0.31-9.13.1
       libspice-client-glib-helper-0.31-9.13.1
       libspice-client-glib-helper-debuginfo-0.31-9.13.1
       libspice-client-gtk-2_0-4-0.31-9.13.1
       libspice-client-gtk-2_0-4-debuginfo-0.31-9.13.1
       libspice-client-gtk-3_0-4-0.31-9.13.1
       libspice-client-gtk-3_0-4-debuginfo-0.31-9.13.1
       libspice-controller0-0.31-9.13.1
       libspice-controller0-debuginfo-0.31-9.13.1
       spice-gtk-debuginfo-0.31-9.13.1
       spice-gtk-debugsource-0.31-9.13.1
       typelib-1_0-SpiceClientGlib-2_0-0.31-9.13.1
       typelib-1_0-SpiceClientGtk-3_0-0.31-9.13.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14355.html
  o https://bugzilla.suse.com/1177158


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for spice-gtk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1911-1
Rating:            important
References:        #1177158
Cross-References:  CVE-2020-14355
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for spice-gtk fixes the following issues:

  o CVE-2020-14355: Fixed multiple buffer overflow vulnerabilities in QUIC
    decoding code (bsc#1177158)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-1911=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-1911=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-1911=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-1911=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       libspice-client-glib-2_0-8-0.34-3.6.1
       libspice-client-glib-2_0-8-debuginfo-0.34-3.6.1
       libspice-client-glib-helper-0.34-3.6.1
       libspice-client-glib-helper-debuginfo-0.34-3.6.1
       libspice-client-gtk-3_0-5-0.34-3.6.1
       libspice-client-gtk-3_0-5-debuginfo-0.34-3.6.1
       libspice-controller0-0.34-3.6.1
       libspice-controller0-debuginfo-0.34-3.6.1
       spice-gtk-debuginfo-0.34-3.6.1
       spice-gtk-debugsource-0.34-3.6.1
       spice-gtk-devel-0.34-3.6.1
       typelib-1_0-SpiceClientGlib-2_0-0.34-3.6.1
       typelib-1_0-SpiceClientGtk-3_0-0.34-3.6.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       libspice-client-glib-2_0-8-0.34-3.6.1
       libspice-client-glib-2_0-8-debuginfo-0.34-3.6.1
       libspice-client-glib-helper-0.34-3.6.1
       libspice-client-glib-helper-debuginfo-0.34-3.6.1
       libspice-client-gtk-3_0-5-0.34-3.6.1
       libspice-client-gtk-3_0-5-debuginfo-0.34-3.6.1
       libspice-controller0-0.34-3.6.1
       libspice-controller0-debuginfo-0.34-3.6.1
       spice-gtk-debuginfo-0.34-3.6.1
       spice-gtk-debugsource-0.34-3.6.1
       spice-gtk-devel-0.34-3.6.1
       typelib-1_0-SpiceClientGlib-2_0-0.34-3.6.1
       typelib-1_0-SpiceClientGtk-3_0-0.34-3.6.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       libspice-client-glib-2_0-8-0.34-3.6.1
       libspice-client-glib-2_0-8-debuginfo-0.34-3.6.1
       libspice-client-glib-helper-0.34-3.6.1
       libspice-client-glib-helper-debuginfo-0.34-3.6.1
       libspice-client-gtk-3_0-5-0.34-3.6.1
       libspice-client-gtk-3_0-5-debuginfo-0.34-3.6.1
       libspice-controller0-0.34-3.6.1
       libspice-controller0-debuginfo-0.34-3.6.1
       spice-gtk-debuginfo-0.34-3.6.1
       spice-gtk-debugsource-0.34-3.6.1
       spice-gtk-devel-0.34-3.6.1
       typelib-1_0-SpiceClientGlib-2_0-0.34-3.6.1
       typelib-1_0-SpiceClientGtk-3_0-0.34-3.6.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       libspice-client-glib-2_0-8-0.34-3.6.1
       libspice-client-glib-2_0-8-debuginfo-0.34-3.6.1
       libspice-client-glib-helper-0.34-3.6.1
       libspice-client-glib-helper-debuginfo-0.34-3.6.1
       libspice-client-gtk-3_0-5-0.34-3.6.1
       libspice-client-gtk-3_0-5-debuginfo-0.34-3.6.1
       libspice-controller0-0.34-3.6.1
       libspice-controller0-debuginfo-0.34-3.6.1
       spice-gtk-debuginfo-0.34-3.6.1
       spice-gtk-debugsource-0.34-3.6.1
       spice-gtk-devel-0.34-3.6.1
       typelib-1_0-SpiceClientGlib-2_0-0.34-3.6.1
       typelib-1_0-SpiceClientGtk-3_0-0.34-3.6.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14355.html
  o https://bugzilla.suse.com/1177158

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=524F
-----END PGP SIGNATURE-----