Gentoo Archives: gentoo-announce

From: Kristian Fiskerstrand <k_f@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201606-05 ] spice: Multiple vulnerabilities
Date: Thu, 16 Jun 2016 18:52:31
Message-Id: ebf51a4d-45d6-1f75-4352-baca9fbb1ba5@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201606-05
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: spice: Multiple vulnerabilities
9 Date: June 16, 2016
10 Bugs: #560006, #562890, #584126
11 ID: 201606-05
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in spice, the worst of which
19 may result in the remote execution of arbitrary code.
20
21 Background
22 ==========
23
24 Provides a complete open source solution for remote access to virtual
25 machines in a seamless way so you can play videos, record audio, share
26 usb devices and share folders without complications.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 app-emulation/spice < 0.12.7-r1 >= 0.12.7-r1
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in spice, please review
40 the CVE identifiers referenced below for details.
41
42 Impact
43 ======
44
45 A remote attacker could possibly execute arbitrary code. Additionally,
46 a local attacker could cause a Denial of Service.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All spice users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=app-emulation/spice-0.12.7-r1"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2015-5260
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5260
66 [ 2 ] CVE-2015-5260
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5260
68 [ 3 ] CVE-2015-5261
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5261
70 [ 4 ] CVE-2015-5261
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5261
72 [ 5 ] CVE-2016-0749
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0749
74 [ 6 ] CVE-2016-2150
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2150
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 https://security.gentoo.org/glsa/201606-05
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users' machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 https://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2016 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature