Amazon Linux 2 : spice-debuginfo (ALAS-2020-1547)

medium Nessus Plugin ID 141960

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of tested product installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2020-1547 advisory.

- Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted messages that, when processed by the QUIC image compression algorithm, result in a process crash or potential code execution.
(CVE-2020-14355)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update spice' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2020-1547.html

https://access.redhat.com/security/cve/CVE-2020-14355

Plugin Details

Severity: Medium

ID: 141960

File Name: al2_ALAS-2020-1547.nasl

Version: 1.4

Type: local

Agent: unix

Published: 10/28/2020

Updated: 11/5/2020

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.0

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2020-14355

CVSS v3

Risk Factor: Medium

Base Score: 6.6

Temporal Score: 5.8

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:spice-debuginfo, p-cpe:/a:amazon:linux:spice-server, p-cpe:/a:amazon:linux:spice-server-devel, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/22/2020

Vulnerability Publication Date: 10/6/2020

Reference Information

CVE: CVE-2020-14355

ALAS: 2020-1547