spice-vdagent-0.20.0-3.el8

エラータID: AXSA:2021-2117:03

Release date: 
Wednesday, June 30, 2021 - 11:03
Subject: 
spice-vdagent-0.20.0-3.el8
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
Moderate
Description: 

The spice-vdagent packages provide a SPICE agent for Linux guests.

Security Fix(es):

* spice-vdagent: possible file transfer DoS and information leak via active_xfers hash map (CVE-2020-25651)
* spice-vdagent: UNIX domain socket peer PID retrieved via SO_PEERCRED is subject to race condition (CVE-2020-25653)
* spice-vdagent: memory DoS via arbitrary entries in active_xfers hash table (CVE-2020-25650)
* spice-vdagent: possibility to exhaust file descriptors in vdagentd (CVE-2020-25652)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2020-25650
A flaw was found in the way the spice-vdagentd daemon handled file transfers from the host system to the virtual machine. Any unprivileged local guest user with access to the UNIX domain socket path `/run/spice-vdagentd/spice-vdagent-sock` could use this flaw to perform a memory denial of service for spice-vdagentd or even other processes in the VM system. The highest threat from this vulnerability is to system availability. This flaw affects spice-vdagent versions 0.20 and previous versions.
CVE-2020-25651
A flaw was found in the SPICE file transfer protocol. File data from the host system can end up in full or in parts in the client connection of an illegitimate local user in the VM system. Active file transfers from other users could also be interrupted, resulting in a denial of service. The highest threat from this vulnerability is to data confidentiality as well as system availability. This flaw affects spice-vdagent versions 0.20 and prior.
CVE-2020-25652
A flaw was found in the spice-vdagentd daemon, where it did not properly handle client connections that can be established via the UNIX domain socket in `/run/spice-vdagentd/spice-vdagent-sock`. Any unprivileged local guest user could use this flaw to prevent legitimate agents from connecting to the spice-vdagentd daemon, resulting in a denial of service. The highest threat from this vulnerability is to system availability. This flaw affects spice-vdagent versions 0.20 and prior.
CVE-2020-25653
A race condition vulnerability was found in the way the spice-vdagentd daemon handled new client connections. This flaw may allow an unprivileged local guest user to become the active agent for spice-vdagentd, possibly resulting in a denial of service or information leakage from the host. The highest threat from this vulnerability is to data confidentiality as well as system availability. This flaw affects spice-vdagent versions 0.20 and prior.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. spice-vdagent-0.20.0-3.el8.src.rpm
    MD5: 24c5de847ce089a7efa76badcd996e63
    SHA-256: 2d15892a8dc81a76085d531b79555e92d8da8f78ec8fcf3b3111c2285dd3fb6e
    Size: 218.34 kB

Asianux Server 8 for x86_64
  1. spice-vdagent-0.20.0-3.el8.x86_64.rpm
    MD5: 1848a8c7ba5965e85bf9d998d996e884
    SHA-256: 9d1f85ece656dfdc8b3012fb1064197257481fa6acbfd7696809d758ca4a90b1
    Size: 90.95 kB