ID ALAS2-2020-1546
Type amazon
Reporter Amazon
Modified 2020-10-22T18:40:00
Description
Issue Overview:
Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted messages that, when processed by the QUIC image compression algorithm, result in a process crash or potential code execution. (CVE-2020-14355 __ )
Affected Packages:
spice-gtk
Issue Correction:
Run yum update spice-gtk to update your system.
New Packages:
aarch64:
spice-glib-0.35-5.amzn2.1.aarch64
spice-glib-devel-0.35-5.amzn2.1.aarch64
spice-gtk3-0.35-5.amzn2.1.aarch64
spice-gtk3-devel-0.35-5.amzn2.1.aarch64
spice-gtk3-vala-0.35-5.amzn2.1.aarch64
spice-gtk-tools-0.35-5.amzn2.1.aarch64
spice-gtk-debuginfo-0.35-5.amzn2.1.aarch64
i686:
spice-glib-0.35-5.amzn2.1.i686
spice-glib-devel-0.35-5.amzn2.1.i686
spice-gtk3-0.35-5.amzn2.1.i686
spice-gtk3-devel-0.35-5.amzn2.1.i686
spice-gtk3-vala-0.35-5.amzn2.1.i686
spice-gtk-tools-0.35-5.amzn2.1.i686
spice-gtk-debuginfo-0.35-5.amzn2.1.i686
src:
spice-gtk-0.35-5.amzn2.1.src
x86_64:
spice-glib-0.35-5.amzn2.1.x86_64
spice-glib-devel-0.35-5.amzn2.1.x86_64
spice-gtk3-0.35-5.amzn2.1.x86_64
spice-gtk3-devel-0.35-5.amzn2.1.x86_64
spice-gtk3-vala-0.35-5.amzn2.1.x86_64
spice-gtk-tools-0.35-5.amzn2.1.x86_64
spice-gtk-debuginfo-0.35-5.amzn2.1.x86_64
{"id": "ALAS2-2020-1546", "bulletinFamily": "unix", "title": "Important: spice-gtk", "description": "**Issue Overview:**\n\nMultiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted messages that, when processed by the QUIC image compression algorithm, result in a process crash or potential code execution. ([CVE-2020-14355 __](<https://access.redhat.com/security/cve/CVE-2020-14355>))\n\n \n**Affected Packages:** \n\n\nspice-gtk\n\n \n**Issue Correction:** \nRun _yum update spice-gtk_ to update your system. \n\n\n \n\n\n**New Packages:**\n \n \n aarch64: \n spice-glib-0.35-5.amzn2.1.aarch64 \n spice-glib-devel-0.35-5.amzn2.1.aarch64 \n spice-gtk3-0.35-5.amzn2.1.aarch64 \n spice-gtk3-devel-0.35-5.amzn2.1.aarch64 \n spice-gtk3-vala-0.35-5.amzn2.1.aarch64 \n spice-gtk-tools-0.35-5.amzn2.1.aarch64 \n spice-gtk-debuginfo-0.35-5.amzn2.1.aarch64 \n \n i686: \n spice-glib-0.35-5.amzn2.1.i686 \n spice-glib-devel-0.35-5.amzn2.1.i686 \n spice-gtk3-0.35-5.amzn2.1.i686 \n spice-gtk3-devel-0.35-5.amzn2.1.i686 \n spice-gtk3-vala-0.35-5.amzn2.1.i686 \n spice-gtk-tools-0.35-5.amzn2.1.i686 \n spice-gtk-debuginfo-0.35-5.amzn2.1.i686 \n \n src: \n spice-gtk-0.35-5.amzn2.1.src \n \n x86_64: \n spice-glib-0.35-5.amzn2.1.x86_64 \n spice-glib-devel-0.35-5.amzn2.1.x86_64 \n spice-gtk3-0.35-5.amzn2.1.x86_64 \n spice-gtk3-devel-0.35-5.amzn2.1.x86_64 \n spice-gtk3-vala-0.35-5.amzn2.1.x86_64 \n spice-gtk-tools-0.35-5.amzn2.1.x86_64 \n spice-gtk-debuginfo-0.35-5.amzn2.1.x86_64 \n \n \n", "published": "2020-10-22T18:40:00", "modified": "2020-10-22T18:40:00", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}, "href": "https://alas.aws.amazon.com/AL2/ALAS-2020-1546.html", "reporter": "Amazon", "references": [], "cvelist": ["CVE-2020-14355"], "type": "amazon", "lastseen": "2020-11-10T12:37:10", "edition": 1, "viewCount": 0, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2020-14355"]}, {"type": "amazon", "idList": ["ALAS2-2020-1547"]}, {"type": "debian", "idList": ["DEBIAN:DLA-2427-1:63E8F", "DEBIAN:DSA-4771-1:B4461", "DEBIAN:DLA-2428-1:5DBB6"]}, {"type": "redhat", "idList": ["RHSA-2020:4187", "RHSA-2020:4185", "RHSA-2020:4184", "RHSA-2020:4186"]}, {"type": "nessus", "idList": ["REDHAT-RHSA-2020-4186.NASL", "DEBIAN_DLA-2427.NASL", "OPENSUSE-2020-1803.NASL", "OPENSUSE-2020-1802.NASL", "SUSE_SU-2020-3070-1.NASL", "SUSE_SU-2020-3084-1.NASL", "REDHAT-RHSA-2020-4184.NASL", "CENTOS_RHSA-2020-4187.NASL", "EULEROS_SA-2021-1121.NASL", "DEBIAN_DSA-4771.NASL"]}, {"type": "suse", "idList": ["OPENSUSE-SU-2020:1803-1", "OPENSUSE-SU-2020:1802-1"]}, {"type": "oraclelinux", "idList": ["ELSA-2020-4186", "ELSA-2020-4187"]}, {"type": "ubuntu", "idList": ["USN-4572-1", "USN-4572-2"]}, {"type": "centos", "idList": ["CESA-2020:4187"]}], "modified": "2020-11-10T12:37:10", "rev": 2}, "score": {"value": 5.4, "vector": "NONE", "modified": "2020-11-10T12:37:10", "rev": 2}, "vulnersScore": 5.4}, "affectedPackage": [{"OS": "Amazon Linux", "OSVersion": "2", "arch": "aarch64", "operator": "lt", "packageFilename": "spice-gtk3-vala-0.35-5.amzn2.1.aarch64.rpm", "packageName": "spice-gtk3-vala", "packageVersion": "0.35-5.amzn2.1"}, {"OS": "Amazon Linux", "OSVersion": "2", "arch": "aarch64", "operator": "lt", "packageFilename": "spice-gtk3-0.35-5.amzn2.1.aarch64.rpm", "packageName": "spice-gtk3", "packageVersion": "0.35-5.amzn2.1"}, {"OS": "Amazon Linux", "OSVersion": "2", "arch": "x86_64", "operator": "lt", "packageFilename": "spice-gtk3-vala-0.35-5.amzn2.1.x86_64.rpm", "packageName": "spice-gtk3-vala", "packageVersion": "0.35-5.amzn2.1"}, {"OS": "Amazon Linux", "OSVersion": "2", "arch": "i686", "operator": "lt", "packageFilename": "spice-gtk-tools-0.35-5.amzn2.1.i686.rpm", "packageName": "spice-gtk-tools", "packageVersion": "0.35-5.amzn2.1"}, {"OS": "Amazon Linux", "OSVersion": "2", "arch": "aarch64", "operator": "lt", "packageFilename": "spice-glib-0.35-5.amzn2.1.aarch64.rpm", "packageName": "spice-glib", "packageVersion": "0.35-5.amzn2.1"}, {"OS": "Amazon Linux", "OSVersion": "2", "arch": "aarch64", "operator": "lt", "packageFilename": "spice-gtk-debuginfo-0.35-5.amzn2.1.aarch64.rpm", "packageName": "spice-gtk-debuginfo", "packageVersion": "0.35-5.amzn2.1"}, {"OS": "Amazon Linux", "OSVersion": "2", "arch": "src", "operator": "lt", "packageFilename": "spice-gtk-0.35-5.amzn2.1.src.rpm", "packageName": "spice-gtk", "packageVersion": "0.35-5.amzn2.1"}, {"OS": "Amazon Linux", "OSVersion": "2", "arch": "x86_64", "operator": "lt", "packageFilename": "spice-glib-devel-0.35-5.amzn2.1.x86_64.rpm", "packageName": "spice-glib-devel", "packageVersion": "0.35-5.amzn2.1"}, {"OS": "Amazon Linux", "OSVersion": "2", "arch": "i686", "operator": "lt", "packageFilename": "spice-gtk-debuginfo-0.35-5.amzn2.1.i686.rpm", "packageName": "spice-gtk-debuginfo", "packageVersion": "0.35-5.amzn2.1"}, {"OS": "Amazon Linux", "OSVersion": "2", "arch": "aarch64", "operator": "lt", "packageFilename": "spice-gtk3-devel-0.35-5.amzn2.1.aarch64.rpm", "packageName": "spice-gtk3-devel", "packageVersion": "0.35-5.amzn2.1"}, {"OS": "Amazon Linux", "OSVersion": "2", "arch": "x86_64", "operator": "lt", "packageFilename": "spice-gtk-debuginfo-0.35-5.amzn2.1.x86_64.rpm", "packageName": "spice-gtk-debuginfo", "packageVersion": "0.35-5.amzn2.1"}, {"OS": "Amazon Linux", "OSVersion": "2", "arch": "aarch64", "operator": "lt", "packageFilename": "spice-glib-devel-0.35-5.amzn2.1.aarch64.rpm", "packageName": "spice-glib-devel", "packageVersion": "0.35-5.amzn2.1"}, {"OS": "Amazon Linux", "OSVersion": "2", "arch": "x86_64", "operator": "lt", "packageFilename": "spice-gtk-tools-0.35-5.amzn2.1.x86_64.rpm", "packageName": "spice-gtk-tools", "packageVersion": "0.35-5.amzn2.1"}, {"OS": "Amazon Linux", "OSVersion": "2", "arch": "aarch64", "operator": "lt", "packageFilename": "spice-gtk-tools-0.35-5.amzn2.1.aarch64.rpm", "packageName": "spice-gtk-tools", "packageVersion": "0.35-5.amzn2.1"}, {"OS": "Amazon Linux", "OSVersion": "2", "arch": "i686", "operator": "lt", "packageFilename": "spice-glib-0.35-5.amzn2.1.i686.rpm", "packageName": "spice-glib", "packageVersion": "0.35-5.amzn2.1"}, {"OS": "Amazon Linux", "OSVersion": "2", "arch": "i686", "operator": "lt", "packageFilename": "spice-gtk3-0.35-5.amzn2.1.i686.rpm", "packageName": "spice-gtk3", "packageVersion": "0.35-5.amzn2.1"}, {"OS": "Amazon Linux", "OSVersion": "2", "arch": "i686", "operator": "lt", "packageFilename": "spice-gtk3-vala-0.35-5.amzn2.1.i686.rpm", "packageName": "spice-gtk3-vala", "packageVersion": "0.35-5.amzn2.1"}, {"OS": "Amazon Linux", "OSVersion": "2", "arch": "i686", "operator": "lt", "packageFilename": "spice-gtk3-devel-0.35-5.amzn2.1.i686.rpm", "packageName": "spice-gtk3-devel", "packageVersion": "0.35-5.amzn2.1"}, {"OS": "Amazon Linux", "OSVersion": "2", "arch": "x86_64", "operator": "lt", "packageFilename": "spice-gtk3-devel-0.35-5.amzn2.1.x86_64.rpm", "packageName": "spice-gtk3-devel", "packageVersion": "0.35-5.amzn2.1"}, {"OS": "Amazon Linux", "OSVersion": "2", "arch": "i686", "operator": "lt", "packageFilename": "spice-glib-devel-0.35-5.amzn2.1.i686.rpm", "packageName": "spice-glib-devel", "packageVersion": "0.35-5.amzn2.1"}, {"OS": "Amazon Linux", "OSVersion": "2", "arch": "x86_64", "operator": "lt", "packageFilename": "spice-glib-0.35-5.amzn2.1.x86_64.rpm", "packageName": "spice-glib", "packageVersion": "0.35-5.amzn2.1"}, {"OS": "Amazon Linux", "OSVersion": "2", "arch": "x86_64", "operator": "lt", "packageFilename": "spice-gtk3-0.35-5.amzn2.1.x86_64.rpm", "packageName": "spice-gtk3", "packageVersion": "0.35-5.amzn2.1"}]}
{"cve": [{"lastseen": "2020-12-09T22:03:07", "description": "Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted messages that, when processed by the QUIC image compression algorithm, result in a process crash or potential code execution.", "edition": 9, "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "LOW", "integrityImpact": "LOW", "baseScore": 6.6, "privilegesRequired": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 3.7}, "published": "2020-10-07T15:15:00", "title": "CVE-2020-14355", "type": "cve", "cwe": ["CWE-120"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-14355"], "modified": "2020-12-04T18:15:00", "cpe": ["cpe:/o:redhat:enterprise_linux_eus:8.1", "cpe:/o:canonical:ubuntu_linux:18.04", "cpe:/a:redhat:openstack:16.1", "cpe:/o:canonical:ubuntu_linux:20.04", "cpe:/a:redhat:enterprise_linux_update_services_for_sap_solutions:8.0", "cpe:/o:canonical:ubuntu_linux:16.04", "cpe:/o:redhat:enterprise_linux_aus:8.2", "cpe:/o:redhat:enterprise_linux:7.0", "cpe:/o:opensuse:leap:15.2", "cpe:/o:redhat:enterprise_linux:8.0", "cpe:/o:redhat:enterprise_linux:6.0", "cpe:/o:redhat:enterprise_linux_tus:8.2", "cpe:/o:canonical:ubuntu_linux:14.04", "cpe:/o:debian:debian_linux:9.0"], "id": "CVE-2020-14355", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14355", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_tus:8.2:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:enterprise_linux_update_services_for_sap_solutions:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_aus:8.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:openstack:16.1:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*"]}], "redhat": [{"lastseen": "2020-11-05T12:18:22", "bulletinFamily": "unix", "cvelist": ["CVE-2020-14355"], "description": "The Simple Protocol for Independent Computing Environments (SPICE) is a remote display system built for virtual environments which allows the user to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures.\n\nThe spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple Protocol for Independent Computing Environments (SPICE) clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol.\n\nSecurity Fix(es):\n\n* spice: multiple buffer overflow vulnerabilities in QUIC decoding code (CVE-2020-14355)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "modified": "2020-10-06T18:40:23", "published": "2020-10-06T16:57:00", "id": "RHSA-2020:4186", "href": "https://access.redhat.com/errata/RHSA-2020:4186", "type": "redhat", "title": "(RHSA-2020:4186) Important: spice and spice-gtk security update", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-11-05T12:17:15", "bulletinFamily": "unix", "cvelist": ["CVE-2020-14355"], "description": "The Simple Protocol for Independent Computing Environments (SPICE) is a remote display system built for virtual environments which allows the user to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures.\n\nThe spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple Protocol for Independent Computing Environments (SPICE) clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol.\n\nSecurity Fix(es):\n\n* spice: multiple buffer overflow vulnerabilities in QUIC decoding code (CVE-2020-14355)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "modified": "2020-10-06T17:09:22", "published": "2020-10-06T16:56:16", "id": "RHSA-2020:4184", "href": "https://access.redhat.com/errata/RHSA-2020:4184", "type": "redhat", "title": "(RHSA-2020:4184) Important: spice and spice-gtk security update", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-11-05T12:18:53", "bulletinFamily": "unix", "cvelist": ["CVE-2020-14355"], "description": "The Simple Protocol for Independent Computing Environments (SPICE) is a remote display system built for virtual environments which allows the user to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures.\n\nThe spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple Protocol for Independent Computing Environments (SPICE) clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol.\n\nSecurity Fix(es):\n\n* spice: multiple buffer overflow vulnerabilities in QUIC decoding code (CVE-2020-14355)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "modified": "2020-10-06T17:24:06", "published": "2020-10-06T16:57:07", "id": "RHSA-2020:4187", "href": "https://access.redhat.com/errata/RHSA-2020:4187", "type": "redhat", "title": "(RHSA-2020:4187) Important: spice and spice-gtk security update", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-11-05T12:16:41", "bulletinFamily": "unix", "cvelist": ["CVE-2020-14355"], "description": "The Simple Protocol for Independent Computing Environments (SPICE) is a remote display system built for virtual environments which allows the user to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures.\n\nThe spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple Protocol for Independent Computing Environments (SPICE) clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol.\n\nSecurity Fix(es):\n\n* spice: multiple buffer overflow vulnerabilities in QUIC decoding code (CVE-2020-14355)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "modified": "2020-10-06T17:12:55", "published": "2020-10-06T16:56:31", "id": "RHSA-2020:4185", "href": "https://access.redhat.com/errata/RHSA-2020:4185", "type": "redhat", "title": "(RHSA-2020:4185) Important: spice and spice-gtk security update", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "oraclelinux": [{"lastseen": "2020-11-08T23:20:40", "bulletinFamily": "unix", "cvelist": ["CVE-2020-14355"], "description": "spice\n[0.14.2-1.1]\n- Fix multiple buffer overflows in QUIC decoding code\n Resolves: CVE-2020-14355\nspice-gtk\n[0.37-1.2]\n- Fix multiple buffer overflows in QUIC decoding code\n Resolves: CVE-2020-14355", "edition": 2, "modified": "2020-10-07T00:00:00", "published": "2020-10-07T00:00:00", "id": "ELSA-2020-4186", "href": "http://linux.oracle.com/errata/ELSA-2020-4186.html", "title": "spice and spice-gtk security update", "type": "oraclelinux", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-11-08T23:24:18", "bulletinFamily": "unix", "cvelist": ["CVE-2020-14355"], "description": "spice\n[0.14.0-9.0.2.el7_9.1]\n- Add ARM support\n[0.14.0-9.1]\n- Fix multiple buffer overflows in QUIC decoding code\n Resolves: CVE-2020-14355\nspice-gtk\n[0.35-5.1]\n- Fix multiple buffer overflows in QUIC decoding code\n Resolves: CVE-2020-14355", "edition": 3, "modified": "2020-10-08T00:00:00", "published": "2020-10-08T00:00:00", "id": "ELSA-2020-4187", "href": "http://linux.oracle.com/errata/ELSA-2020-4187.html", "title": "spice and spice-gtk security update", "type": "oraclelinux", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "amazon": [{"lastseen": "2020-11-10T12:36:30", "bulletinFamily": "unix", "cvelist": ["CVE-2020-14355"], "description": "**Issue Overview:**\n\nMultiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted messages that, when processed by the QUIC image compression algorithm, result in a process crash or potential code execution. ([CVE-2020-14355 __](<https://access.redhat.com/security/cve/CVE-2020-14355>))\n\n \n**Affected Packages:** \n\n\nspice\n\n \n**Issue Correction:** \nRun _yum update spice_ to update your system. \n\n\n \n\n\n**New Packages:**\n \n \n src: \n spice-0.14.0-9.amzn2.1.src \n \n x86_64: \n spice-server-0.14.0-9.amzn2.1.x86_64 \n spice-server-devel-0.14.0-9.amzn2.1.x86_64 \n spice-debuginfo-0.14.0-9.amzn2.1.x86_64 \n \n \n", "edition": 1, "modified": "2020-10-22T18:40:00", "published": "2020-10-22T18:40:00", "id": "ALAS2-2020-1547", "href": "https://alas.aws.amazon.com/AL2/ALAS-2020-1547.html", "title": "Important: spice", "type": "amazon", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "centos": [{"lastseen": "2020-11-07T03:21:36", "bulletinFamily": "unix", "cvelist": ["CVE-2020-14355"], "description": "**CentOS Errata and Security Advisory** CESA-2020:4187\n\n\nThe Simple Protocol for Independent Computing Environments (SPICE) is a remote display system built for virtual environments which allows the user to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures.\n\nThe spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple Protocol for Independent Computing Environments (SPICE) clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol.\n\nSecurity Fix(es):\n\n* spice: multiple buffer overflow vulnerabilities in QUIC decoding code (CVE-2020-14355)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-cr-announce/2020-November/012884.html\nhttp://lists.centos.org/pipermail/centos-cr-announce/2020-November/012885.html\n\n**Affected packages:**\nspice\nspice-glib\nspice-glib-devel\nspice-gtk\nspice-gtk-tools\nspice-gtk3\nspice-gtk3-devel\nspice-gtk3-vala\nspice-server\nspice-server-devel\n\n**Upstream details at:**\n", "edition": 1, "modified": "2020-11-06T22:14:22", "published": "2020-11-06T22:13:08", "id": "CESA-2020:4187", "href": "http://lists.centos.org/pipermail/centos-cr-announce/2020-November/012884.html", "title": "spice security update", "type": "centos", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "debian": [{"lastseen": "2020-11-06T01:09:13", "bulletinFamily": "unix", "cvelist": ["CVE-2020-14355"], "description": "- -----------------------------------------------------------------------\nDebian LTS Advisory DLA-2427-1 debian-lts@lists.debian.org\nhttps://www.debian.org/lts/security/ Utkarsh Gupta\nNovember 01, 2020 https://wiki.debian.org/LTS\n- -----------------------------------------------------------------------\n\nPackage : spice\nVersion : 0.12.8-2.1+deb9u4\nCVE ID : CVE-2020-14355\nDebian Bug : 971750\n\nMultiple buffer overflow vulnerabilities were found in the QUIC\nimage decoding process of the SPICE remote display system,\nbefore spice-0.14.2-1.\n\nBoth the SPICE client (spice-gtk) and server are affected by\nthese flaws. These flaws allow a malicious client or server to\nsend specially crafted messages that, when processed by the\nQUIC image compression algorithm, result in a process crash\nor potential code execution.\n\nFor Debian 9 stretch, this problem has been fixed in version\n0.12.8-2.1+deb9u4.\n\nWe recommend that you upgrade your spice packages.\n\nFor the detailed security status of spice please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/spice\n\nFurther information about Debian LTS security advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://wiki.debian.org/LTS\n", "edition": 2, "modified": "2020-11-01T17:07:39", "published": "2020-11-01T17:07:39", "id": "DEBIAN:DLA-2427-1:63E8F", "href": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202011/msg00001.html", "title": "[SECURITY] [DLA 2427-1] spice security update", "type": "debian", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-11-06T01:28:07", "bulletinFamily": "unix", "cvelist": ["CVE-2020-14355"], "description": "- -----------------------------------------------------------------------\nDebian LTS Advisory DLA-2428-1 debian-lts@lists.debian.org\nhttps://www.debian.org/lts/security/ Utkarsh Gupta\nNovember 01, 2020 https://wiki.debian.org/LTS\n- -----------------------------------------------------------------------\n\nPackage : spice-gtk\nVersion : 0.33-3.3+deb9u2\nCVE ID : CVE-2020-14355\nDebian Bug : 971751\n\nMultiple buffer overflow vulnerabilities were found in the QUIC\nimage decoding process of the SPICE remote display system.\n\nBoth the SPICE client (spice-gtk) and server are affected by\nthese flaws. These flaws allow a malicious client or server to\nsend specially crafted messages that, when processed by the\nQUIC image compression algorithm, result in a process crash or\npotential code execution.\n\nFor Debian 9 stretch, this problem has been fixed in version\n0.33-3.3+deb9u2.\n\nWe recommend that you upgrade your spice-gtk packages.\n\nFor the detailed security status of spice-gtk please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/spice-gtk\n\nFurther information about Debian LTS security advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://wiki.debian.org/LTS\n", "edition": 2, "modified": "2020-11-01T17:09:59", "published": "2020-11-01T17:09:59", "id": "DEBIAN:DLA-2428-1:5DBB6", "href": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202011/msg00002.html", "title": "[SECURITY] [DLA 2428-1] spice-gtk security update", "type": "debian", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-11-06T01:28:11", "bulletinFamily": "unix", "cvelist": ["CVE-2020-14355"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-4771-1 security@debian.org\nhttps://www.debian.org/security/ Salvatore Bonaccorso\nOctober 11, 2020 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : spice\nCVE ID : CVE-2020-14355\nDebian Bug : 971750\n\nFrediano Ziglio discovered multiple buffer overflow vulnerabilities in\nthe QUIC image decoding process of spice, a SPICE protocol client and\nserver library, which could result in denial of service, or possibly,\nexecution of arbitrary code.\n\nFor the stable distribution (buster), this problem has been fixed in\nversion 0.14.0-1.3+deb10u1.\n\nWe recommend that you upgrade your spice packages.\n\nFor the detailed security status of spice please refer to its security\ntracker page at:\nhttps://security-tracker.debian.org/tracker/spice\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 3, "modified": "2020-10-11T13:40:02", "published": "2020-10-11T13:40:02", "id": "DEBIAN:DSA-4771-1:B4461", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2020/msg00178.html", "title": "[SECURITY] [DSA 4771-1] spice security update", "type": "debian", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2020-11-07T05:46:36", "description": "Frediano Ziglio discovered multiple buffer overflow vulnerabilities in\nthe QUIC image decoding process of spice, a SPICE protocol client and\nserver library, which could result in denial of service, or possibly,\nexecution of arbitrary code.", "edition": 4, "cvss3": {"score": 6.6, "vector": "AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L"}, "published": "2020-10-12T00:00:00", "title": "Debian DSA-4771-1 : spice - security update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2020-14355"], "modified": "2020-10-12T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:10.0", "p-cpe:/a:debian:debian_linux:spice"], "id": "DEBIAN_DSA-4771.NASL", "href": "https://www.tenable.com/plugins/nessus/141385", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-4771. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(141385);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/11/06\");\n\n script_cve_id(\"CVE-2020-14355\");\n script_xref(name:\"DSA\", value:\"4771\");\n\n script_name(english:\"Debian DSA-4771-1 : spice - security update\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"Frediano Ziglio discovered multiple buffer overflow vulnerabilities in\nthe QUIC image decoding process of spice, a SPICE protocol client and\nserver library, which could result in denial of service, or possibly,\nexecution of arbitrary code.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=971750\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/source-package/spice\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/buster/spice\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2020/dsa-4771\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"Upgrade the spice packages.\n\nFor the stable distribution (buster), this problem has been fixed in\nversion 0.14.0-1.3+deb10u1.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-14355\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:spice\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:10.0\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/10/07\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/10/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/10/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"10.0\", prefix:\"libspice-server-dev\", reference:\"0.14.0-1.3+deb10u1\")) flag++;\nif (deb_check(release:\"10.0\", prefix:\"libspice-server1\", reference:\"0.14.0-1.3+deb10u1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-14T06:30:24", "description": "This update for spice fixes the following issues :\n\nCVE-2020-14355: Fixed multiple buffer overflow vulnerabilities in QUIC\nimage decoding (bsc#1177158).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 3, "cvss3": {"score": 6.6, "vector": "AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L"}, "published": "2020-12-09T00:00:00", "title": "SUSE SLES12 Security Update : spice (SUSE-SU-2020:3084-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2020-14355"], "modified": "2020-12-09T00:00:00", "cpe": ["cpe:/o:novell:suse_linux:12", "p-cpe:/a:novell:suse_linux:spice-debugsource", "p-cpe:/a:novell:suse_linux:libspice-server1-debuginfo", "p-cpe:/a:novell:suse_linux:libspice-server1"], "id": "SUSE_SU-2020-3084-1.NASL", "href": "https://www.tenable.com/plugins/nessus/143720", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2020:3084-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(143720);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/13\");\n\n script_cve_id(\"CVE-2020-14355\");\n\n script_name(english:\"SUSE SLES12 Security Update : spice (SUSE-SU-2020:3084-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"This update for spice fixes the following issues :\n\nCVE-2020-14355: Fixed multiple buffer overflow vulnerabilities in QUIC\nimage decoding (bsc#1177158).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1177158\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-14355/\"\n );\n # https://www.suse.com/support/update/announcement/2020/suse-su-20203084-1\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c715568b\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"To install this SUSE Security Update use the SUSE recommended\ninstallation methods like YaST online_update or 'zypper patch'.\n\nAlternatively you can run the command listed for your product :\n\nSUSE OpenStack Cloud Crowbar 9 :\n\nzypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3084=1\n\nSUSE OpenStack Cloud Crowbar 8 :\n\nzypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3084=1\n\nSUSE OpenStack Cloud 9 :\n\nzypper in -t patch SUSE-OpenStack-Cloud-9-2020-3084=1\n\nSUSE OpenStack Cloud 8 :\n\nzypper in -t patch SUSE-OpenStack-Cloud-8-2020-3084=1\n\nSUSE Linux Enterprise Software Development Kit 12-SP5 :\n\nzypper in -t patch SUSE-SLE-SDK-12-SP5-2020-3084=1\n\nSUSE Linux Enterprise Server for SAP 12-SP4 :\n\nzypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3084=1\n\nSUSE Linux Enterprise Server for SAP 12-SP3 :\n\nzypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3084=1\n\nSUSE Linux Enterprise Server 12-SP5 :\n\nzypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3084=1\n\nSUSE Linux Enterprise Server 12-SP4-LTSS :\n\nzypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3084=1\n\nSUSE Linux Enterprise Server 12-SP3-LTSS :\n\nzypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3084=1\n\nSUSE Linux Enterprise Server 12-SP3-BCL :\n\nzypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3084=1\n\nSUSE Enterprise Storage 5 :\n\nzypper in -t patch SUSE-Storage-5-2020-3084=1\n\nHPE Helion Openstack 8 :\n\nzypper in -t patch HPE-Helion-OpenStack-8-2020-3084=1\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libspice-server1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libspice-server1-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:spice-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/10/07\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/10/29\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! preg(pattern:\"^(3|4|5)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP3/4/5\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"4\", reference:\"libspice-server1-0.12.8-15.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", reference:\"libspice-server1-debuginfo-0.12.8-15.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", reference:\"spice-debugsource-0.12.8-15.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"libspice-server1-0.12.8-15.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"libspice-server1-debuginfo-0.12.8-15.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"spice-debugsource-0.12.8-15.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", reference:\"libspice-server1-0.12.8-15.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", reference:\"libspice-server1-debuginfo-0.12.8-15.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", reference:\"spice-debugsource-0.12.8-15.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"spice\");\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-11-07T08:20:39", "description": "This update for spice fixes the following issues :\n\n - CVE-2020-14355: Fixed multiple buffer overflow\n vulnerabilities in QUIC image decoding (bsc#1177158).\n\nThis update was imported from the SUSE:SLE-15-SP2:Update update\nproject.", "edition": 2, "cvss3": {"score": 6.6, "vector": "AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L"}, "published": "2020-11-02T00:00:00", "title": "openSUSE Security Update : spice (openSUSE-2020-1802)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2020-14355"], "modified": "2020-11-02T00:00:00", "cpe": ["cpe:/o:novell:opensuse:15.2", "p-cpe:/a:novell:opensuse:spice-debugsource", "p-cpe:/a:novell:opensuse:libspice-server1", "p-cpe:/a:novell:opensuse:libspice-server-devel", "p-cpe:/a:novell:opensuse:libspice-server1-debuginfo"], "id": "OPENSUSE-2020-1802.NASL", "href": "https://www.tenable.com/plugins/nessus/142150", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2020-1802.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(142150);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/11/06\");\n\n script_cve_id(\"CVE-2020-14355\");\n\n script_name(english:\"openSUSE Security Update : spice (openSUSE-2020-1802)\");\n script_summary(english:\"Check for the openSUSE-2020-1802 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"This update for spice fixes the following issues :\n\n - CVE-2020-14355: Fixed multiple buffer overflow\n vulnerabilities in QUIC image decoding (bsc#1177158).\n\nThis update was imported from the SUSE:SLE-15-SP2:Update update\nproject.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1177158\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\"Update the affected spice packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-14355\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libspice-server-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libspice-server1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libspice-server1-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:spice-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:15.2\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/10/07\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/11/02\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE15\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"15.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE15.2\", reference:\"libspice-server-devel-0.14.2-lp152.2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.2\", reference:\"libspice-server1-0.14.2-lp152.2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.2\", reference:\"libspice-server1-debuginfo-0.14.2-lp152.2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.2\", reference:\"spice-debugsource-0.14.2-lp152.2.3.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libspice-server-devel / libspice-server1 / etc\");\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-11-19T05:34:36", "description": "The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:4186 advisory.\n\n - spice: multiple buffer overflow vulnerabilities in QUIC decoding code (CVE-2020-14355)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "edition": 5, "cvss3": {}, "published": "2020-10-06T00:00:00", "title": "RHEL 8 : spice and spice-gtk (RHSA-2020:4186)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2020-14355"], "modified": "2020-10-06T00:00:00", "cpe": ["cpe:/o:redhat:rhel_tus:8.2", "cpe:/a:redhat:enterprise_linux:8::crb", "p-cpe:/a:redhat:enterprise_linux:spice-gtk", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "p-cpe:/a:redhat:enterprise_linux:spice-gtk3-devel", "p-cpe:/a:redhat:enterprise_linux:spice-debugsource", "p-cpe:/a:redhat:enterprise_linux:spice-glib", "cpe:/a:redhat:rhel_eus:8.2::crb", "cpe:/o:redhat:rhel_e4s:8.2", "p-cpe:/a:redhat:enterprise_linux:spice-gtk-tools", "cpe:/a:redhat:rhel_e4s:8.2::crb", "cpe:/a:redhat:rhel_tus:8.2::appstream", "p-cpe:/a:redhat:enterprise_linux:spice-gtk3", "p-cpe:/a:redhat:enterprise_linux:spice-server", "p-cpe:/a:redhat:enterprise_linux:spice-gtk-debugsource", "cpe:/a:redhat:enterprise_linux:8::appstream", "p-cpe:/a:redhat:enterprise_linux:spice-server-devel", "p-cpe:/a:redhat:enterprise_linux:spice-glib-devel", "p-cpe:/a:redhat:enterprise_linux:spice-gtk3-vala", "cpe:/o:redhat:rhel_aus:8.2", "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::crb", "cpe:/o:redhat:enterprise_linux:8", "cpe:/o:redhat:rhel_eus:8.2", "cpe:/a:redhat:rhel_aus:8.2::crb", "cpe:/a:redhat:rhel_eus:8.2::appstream"], "id": "REDHAT-RHSA-2020-4186.NASL", "href": "https://www.tenable.com/plugins/nessus/141200", "sourceData": "##\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:4186. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(141200);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/11/18\");\n\n script_cve_id(\"CVE-2020-14355\");\n script_xref(name:\"RHSA\", value:\"2020:4186\");\n\n script_name(english:\"RHEL 8 : spice and spice-gtk (RHSA-2020:4186)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:4186 advisory.\n\n - spice: multiple buffer overflow vulnerabilities in QUIC decoding code (CVE-2020-14355)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://cwe.mitre.org/data/definitions/119.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-14355\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:4186\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1868435\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected packages.\");\n script_set_attribute(attribute:\"risk_factor\", value:\"High\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-14355\");\n script_cwe_id(119);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/10/06\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/10/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/10/06\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:8\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_aus:8.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_e4s:8.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_eus:8.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_tus:8.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:redhat:enterprise_linux:8::appstream\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:redhat:enterprise_linux:8::crb\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:redhat:rhel_aus:8.2::appstream\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:redhat:rhel_aus:8.2::crb\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:redhat:rhel_e4s:8.2::appstream\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:redhat:rhel_e4s:8.2::crb\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:redhat:rhel_eus:8.2::appstream\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:redhat:rhel_eus:8.2::crb\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:redhat:rhel_tus:8.2::appstream\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:redhat:rhel_tus:8.2::crb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:spice-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:spice-glib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:spice-glib-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:spice-gtk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:spice-gtk-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:spice-gtk-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:spice-gtk3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:spice-gtk3-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:spice-gtk3-vala\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:spice-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:spice-server-devel\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('audit.inc');\ninclude('global_settings.inc');\ninclude('misc_func.inc');\ninclude('rpm.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item('Host/RedHat/release');\nif (isnull(release) || 'Red Hat' >!< release) audit(AUDIT_OS_NOT, 'Red Hat');\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');\nos_ver = os_ver[1];\nif (! preg(pattern:\"^8([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, 'Red Hat 8.x', 'Red Hat ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);\n\nrepositories = {\n 'enterprise_linux_8_appstream': [\n 'rhel-8-for-aarch64-appstream-debug-rpms',\n 'rhel-8-for-aarch64-appstream-rpms',\n 'rhel-8-for-aarch64-appstream-source-rpms',\n 'rhel-8-for-s390x-appstream-debug-rpms',\n 'rhel-8-for-s390x-appstream-rpms',\n 'rhel-8-for-s390x-appstream-source-rpms',\n 'rhel-8-for-x86_64-appstream-debug-rpms',\n 'rhel-8-for-x86_64-appstream-rpms',\n 'rhel-8-for-x86_64-appstream-source-rpms'\n ],\n 'enterprise_linux_8_crb': [\n 'codeready-builder-for-rhel-8-aarch64-debug-rpms',\n 'codeready-builder-for-rhel-8-aarch64-eus-debug-rpms',\n 'codeready-builder-for-rhel-8-aarch64-eus-rpms',\n 'codeready-builder-for-rhel-8-aarch64-eus-source-rpms',\n 'codeready-builder-for-rhel-8-aarch64-rpms',\n 'codeready-builder-for-rhel-8-aarch64-source-rpms',\n 'codeready-builder-for-rhel-8-s390x-debug-rpms',\n 'codeready-builder-for-rhel-8-s390x-eus-debug-rpms',\n 'codeready-builder-for-rhel-8-s390x-eus-rpms',\n 'codeready-builder-for-rhel-8-s390x-eus-source-rpms',\n 'codeready-builder-for-rhel-8-s390x-rpms',\n 'codeready-builder-for-rhel-8-s390x-source-rpms',\n 'codeready-builder-for-rhel-8-x86_64-debug-rpms',\n 'codeready-builder-for-rhel-8-x86_64-eus-debug-rpms',\n 'codeready-builder-for-rhel-8-x86_64-eus-rpms',\n 'codeready-builder-for-rhel-8-x86_64-eus-source-rpms',\n 'codeready-builder-for-rhel-8-x86_64-rpms',\n 'codeready-builder-for-rhel-8-x86_64-source-rpms'\n ],\n 'rhel_eus_8_2_appstream': [\n 'rhel-8-for-aarch64-appstream-eus-debug-rpms',\n 'rhel-8-for-aarch64-appstream-eus-rpms',\n 'rhel-8-for-aarch64-appstream-eus-source-rpms',\n 'rhel-8-for-s390x-appstream-eus-debug-rpms',\n 'rhel-8-for-s390x-appstream-eus-rpms',\n 'rhel-8-for-s390x-appstream-eus-source-rpms',\n 'rhel-8-for-x86_64-appstream-aus-debug-rpms',\n 'rhel-8-for-x86_64-appstream-aus-rpms',\n 'rhel-8-for-x86_64-appstream-aus-source-rpms',\n 'rhel-8-for-x86_64-appstream-e4s-debug-rpms',\n 'rhel-8-for-x86_64-appstream-e4s-rpms',\n 'rhel-8-for-x86_64-appstream-e4s-source-rpms',\n 'rhel-8-for-x86_64-appstream-eus-debug-rpms',\n 'rhel-8-for-x86_64-appstream-eus-rpms',\n 'rhel-8-for-x86_64-appstream-eus-source-rpms',\n 'rhel-8-for-x86_64-appstream-tus-debug-rpms',\n 'rhel-8-for-x86_64-appstream-tus-rpms',\n 'rhel-8-for-x86_64-appstream-tus-source-rpms'\n ],\n 'rhel_eus_8_2_crb': [\n 'codeready-builder-for-rhel-8-aarch64-eus-debug-rpms',\n 'codeready-builder-for-rhel-8-aarch64-eus-rpms',\n 'codeready-builder-for-rhel-8-aarch64-eus-source-rpms',\n 'codeready-builder-for-rhel-8-s390x-eus-debug-rpms',\n 'codeready-builder-for-rhel-8-s390x-eus-rpms',\n 'codeready-builder-for-rhel-8-s390x-eus-source-rpms',\n 'codeready-builder-for-rhel-8-x86_64-eus-debug-rpms',\n 'codeready-builder-for-rhel-8-x86_64-eus-rpms',\n 'codeready-builder-for-rhel-8-x86_64-eus-source-rpms'\n ]\n};\n\nfound_repos = NULL;\nhost_repo_list = get_kb_list('Host/RedHat/repo-list/*');\nif (!(empty_or_null(host_repo_list))) {\n found_repos = make_list();\n foreach repo_key (keys(repositories)) {\n foreach repo ( repositories[repo_key] ) {\n if (get_kb_item('Host/RedHat/repo-list/' + repo)) {\n append_element(var:found_repos, value:repo_key);\n break;\n }\n }\n }\n if(empty_or_null(found_repos)) audit(AUDIT_RHSA_NOT_AFFECTED, 'RHSA-2020:4186');\n}\n\npkgs = [\n {'reference':'spice-debugsource-0.14.2-1.el8_2.1', 'cpu':'aarch64', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-debugsource-0.14.2-1.el8_2.1', 'cpu':'i686', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-debugsource-0.14.2-1.el8_2.1', 'cpu':'x86_64', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-glib-0.37-1.el8_2.2', 'cpu':'aarch64', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-glib-0.37-1.el8_2.2', 'cpu':'i686', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-glib-0.37-1.el8_2.2', 'cpu':'s390x', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-glib-0.37-1.el8_2.2', 'cpu':'x86_64', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-glib-devel-0.37-1.el8_2.2', 'cpu':'aarch64', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-glib-devel-0.37-1.el8_2.2', 'cpu':'i686', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-glib-devel-0.37-1.el8_2.2', 'cpu':'s390x', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-glib-devel-0.37-1.el8_2.2', 'cpu':'x86_64', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-gtk-0.37-1.el8_2.2', 'cpu':'aarch64', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-gtk-0.37-1.el8_2.2', 'cpu':'s390x', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-gtk-0.37-1.el8_2.2', 'cpu':'x86_64', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-gtk-debugsource-0.37-1.el8_2.2', 'cpu':'aarch64', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-gtk-debugsource-0.37-1.el8_2.2', 'cpu':'i686', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-gtk-debugsource-0.37-1.el8_2.2', 'cpu':'s390x', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-gtk-debugsource-0.37-1.el8_2.2', 'cpu':'x86_64', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-gtk-tools-0.37-1.el8_2.2', 'cpu':'aarch64', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-gtk-tools-0.37-1.el8_2.2', 'cpu':'s390x', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-gtk-tools-0.37-1.el8_2.2', 'cpu':'x86_64', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-gtk3-0.37-1.el8_2.2', 'cpu':'aarch64', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-gtk3-0.37-1.el8_2.2', 'cpu':'i686', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-gtk3-0.37-1.el8_2.2', 'cpu':'s390x', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-gtk3-0.37-1.el8_2.2', 'cpu':'x86_64', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-gtk3-devel-0.37-1.el8_2.2', 'cpu':'aarch64', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-gtk3-devel-0.37-1.el8_2.2', 'cpu':'i686', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-gtk3-devel-0.37-1.el8_2.2', 'cpu':'s390x', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-gtk3-devel-0.37-1.el8_2.2', 'cpu':'x86_64', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-gtk3-vala-0.37-1.el8_2.2', 'cpu':'aarch64', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-gtk3-vala-0.37-1.el8_2.2', 'cpu':'s390x', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-gtk3-vala-0.37-1.el8_2.2', 'cpu':'x86_64', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-server-0.14.2-1.el8_2.1', 'cpu':'aarch64', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-server-0.14.2-1.el8_2.1', 'cpu':'i686', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-server-0.14.2-1.el8_2.1', 'cpu':'x86_64', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-server-devel-0.14.2-1.el8_2.1', 'cpu':'aarch64', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-server-devel-0.14.2-1.el8_2.1', 'cpu':'i686', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']},\n {'reference':'spice-server-devel-0.14.2-1.el8_2.1', 'cpu':'x86_64', 'release':'8', 'el_string':'el8_2', 'rpm_spec_vers_cmp':TRUE, 'repo_list':['enterprise_linux_8_appstream', 'enterprise_linux_8_crb', 'rhel_eus_8_2_appstream', 'rhel_eus_8_2_crb']}\n];\n\nflag = 0;\nforeach package_array ( pkgs ) {\n reference = NULL;\n release = NULL;\n sp = NULL;\n cpu = NULL;\n el_string = NULL;\n rpm_spec_vers_cmp = NULL;\n epoch = NULL;\n allowmaj = NULL;\n repo_list = NULL;\n if (!empty_or_null(package_array['repo_list'])) repo_list = package_array['repo_list'];\n if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];\n if (!empty_or_null(package_array['release'])) release = 'RHEL' + package_array['release'];\n if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];\n if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];\n if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];\n if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];\n if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];\n if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];\n if (reference && release) {\n repocheck = FALSE;\n if (empty_or_null(found_repos))\n {\n repocheck = TRUE;\n }\n else\n {\n foreach repo (repo_list) {\n if (contains_element(var:found_repos, value:repo))\n {\n repocheck = TRUE;\n break;\n }\n }\n }\n if (repocheck && rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n}\n\nif (flag)\n{\n if (empty_or_null(host_repo_list)) extra = rpm_report_get() + redhat_report_repo_caveat();\n else extra = rpm_report_get() + redhat_report_package_caveat();\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : extra\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'spice-debugsource / spice-glib / spice-glib-devel / spice-gtk / etc');\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-11-07T05:30:14", "description": "Multiple buffer overflow vulnerabilities were found in the QUIC image\ndecoding process of the SPICE remote display system, before\nspice-0.14.2-1.\n\nBoth the SPICE client (spice-gtk) and server are affected by these\nflaws. These flaws allow a malicious client or server to send\nspecially crafted messages that, when processed by the QUIC image\ncompression algorithm, result in a process crash or potential code\nexecution.\n\nFor Debian 9 stretch, this problem has been fixed in version\n0.12.8-2.1+deb9u4.\n\nWe recommend that you upgrade your spice packages.\n\nFor the detailed security status of spice please refer to its security\ntracker page at: https://security-tracker.debian.org/tracker/spice\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.", "edition": 2, "cvss3": {"score": 6.6, "vector": "AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L"}, "published": "2020-11-02T00:00:00", "title": "Debian DLA-2427-1 : spice security update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2020-14355"], "modified": "2020-11-02T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:libspice-server-dev", "p-cpe:/a:debian:debian_linux:libspice-server1", "cpe:/o:debian:debian_linux:9.0"], "id": "DEBIAN_DLA-2427.NASL", "href": "https://www.tenable.com/plugins/nessus/142158", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Debian Security Advisory DLA-2427-1. The text\n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(142158);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/11/06\");\n\n script_cve_id(\"CVE-2020-14355\");\n\n script_name(english:\"Debian DLA-2427-1 : spice security update\");\n script_summary(english:\"Checks dpkg output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote Debian host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"Multiple buffer overflow vulnerabilities were found in the QUIC image\ndecoding process of the SPICE remote display system, before\nspice-0.14.2-1.\n\nBoth the SPICE client (spice-gtk) and server are affected by these\nflaws. These flaws allow a malicious client or server to send\nspecially crafted messages that, when processed by the QUIC image\ncompression algorithm, result in a process crash or potential code\nexecution.\n\nFor Debian 9 stretch, this problem has been fixed in version\n0.12.8-2.1+deb9u4.\n\nWe recommend that you upgrade your spice packages.\n\nFor the detailed security status of spice please refer to its security\ntracker page at: https://security-tracker.debian.org/tracker/spice\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.debian.org/debian-lts-announce/2020/11/msg00001.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/stretch/spice\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/source-package/spice\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Upgrade the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-14355\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libspice-server-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libspice-server1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:9.0\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/10/07\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/11/02\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"9.0\", prefix:\"libspice-server-dev\", reference:\"0.12.8-2.1+deb9u4\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libspice-server1\", reference:\"0.12.8-2.1+deb9u4\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-23T09:07:01", "description": "According to the version of the spice package installed, the EulerOS\ninstallation on the remote host is affected by the following\nvulnerability :\n\n - Multiple buffer overflow vulnerabilities were found in\n the QUIC image decoding process of the SPICE remote\n display system, before spice-0.14.2-1. Both the SPICE\n client (spice-gtk) and server are affected by these\n flaws. These flaws allow a malicious client or server\n to send specially crafted messages that, when processed\n by the QUIC image compression algorithm, result in a\n process crash or potential code\n execution.(CVE-2020-14355)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 2, "cvss3": {"score": 6.6, "vector": "AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L"}, "published": "2021-01-20T00:00:00", "title": "EulerOS 2.0 SP3 : spice (EulerOS-SA-2021-1121)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2020-14355"], "modified": "2021-01-20T00:00:00", "cpe": ["p-cpe:/a:huawei:euleros:spice-server", "cpe:/o:huawei:euleros:2.0"], "id": "EULEROS_SA-2021-1121.NASL", "href": "https://www.tenable.com/plugins/nessus/145101", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(145101);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/22\");\n\n script_cve_id(\n \"CVE-2020-14355\"\n );\n\n script_name(english:\"EulerOS 2.0 SP3 : spice (EulerOS-SA-2021-1121)\");\n script_summary(english:\"Checks the rpm output for the updated package.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote EulerOS host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to the version of the spice package installed, the EulerOS\ninstallation on the remote host is affected by the following\nvulnerability :\n\n - Multiple buffer overflow vulnerabilities were found in\n the QUIC image decoding process of the SPICE remote\n display system, before spice-0.14.2-1. Both the SPICE\n client (spice-gtk) and server are affected by these\n flaws. These flaws allow a malicious client or server\n to send specially crafted messages that, when processed\n by the QUIC image compression algorithm, result in a\n process crash or potential code\n execution.(CVE-2020-14355)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\");\n # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2021-1121\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?e357047f\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected spice package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2021/01/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/01/20\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:spice-server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:huawei:euleros:2.0\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Huawei Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/EulerOS/release\", \"Host/EulerOS/rpm-list\", \"Host/EulerOS/sp\");\n script_exclude_keys(\"Host/EulerOS/uvp_version\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/EulerOS/release\");\nif (isnull(release) || release !~ \"^EulerOS\") audit(AUDIT_OS_NOT, \"EulerOS\");\nif (release !~ \"^EulerOS release 2\\.0(\\D|$)\") audit(AUDIT_OS_NOT, \"EulerOS 2.0\");\n\nsp = get_kb_item(\"Host/EulerOS/sp\");\nif (isnull(sp) || sp !~ \"^(3)$\") audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP3\");\n\nuvp = get_kb_item(\"Host/EulerOS/uvp_version\");\nif (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP3\", \"EulerOS UVP \" + uvp);\n\nif (!get_kb_item(\"Host/EulerOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"aarch64\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"EulerOS\", cpu);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_ARCH_NOT, \"i686 / x86_64\", cpu);\n\nflag = 0;\n\npkgs = [\"spice-server-0.14.0-6.1.h1\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"EulerOS-2.0\", sp:\"3\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"spice\");\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-11-10T08:19:23", "description": "This update for spice-gtk fixes the following issues :\n\n	 - CVE-2020-14355: Fixed multiple buffer overflow vulnerabilities\nin QUIC image decoding (bsc#1177158).\n\nThis update was imported from the SUSE:SLE-15-SP2:Update update\nproject.", "edition": 3, "cvss3": {"score": 6.6, "vector": "AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L"}, "published": "2020-11-02T00:00:00", "title": "openSUSE Security Update : spice-gtk (openSUSE-2020-1803)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2020-14355"], "modified": "2020-11-02T00:00:00", "cpe": ["cpe:/o:novell:opensuse:15.2", "p-cpe:/a:novell:opensuse:spice-gtk", "p-cpe:/a:novell:opensuse:libspice-client-gtk-3_0-5-debuginfo", "p-cpe:/a:novell:opensuse:spice-gtk-debuginfo", "p-cpe:/a:novell:opensuse:libspice-client-gtk-3_0-5", "p-cpe:/a:novell:opensuse:spice-gtk-devel", "p-cpe:/a:novell:opensuse:spice-gtk-debugsource", "p-cpe:/a:novell:opensuse:libspice-client-glib-2_0-8", "p-cpe:/a:novell:opensuse:libspice-client-glib-helper-debuginfo", "p-cpe:/a:novell:opensuse:typelib-1_0-SpiceClientGlib-2_0", "p-cpe:/a:novell:opensuse:spice-gtk-lang", "p-cpe:/a:novell:opensuse:libspice-client-glib-2_0-8-debuginfo", "p-cpe:/a:novell:opensuse:typelib-1_0-SpiceClientGtk-3_0", "p-cpe:/a:novell:opensuse:libspice-client-glib-helper"], "id": "OPENSUSE-2020-1803.NASL", "href": "https://www.tenable.com/plugins/nessus/142178", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2020-1803.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(142178);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/11/09\");\n\n script_cve_id(\"CVE-2020-14355\");\n\n script_name(english:\"openSUSE Security Update : spice-gtk (openSUSE-2020-1803)\");\n script_summary(english:\"Check for the openSUSE-2020-1803 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"This update for spice-gtk fixes the following issues :\n\n	 - CVE-2020-14355: Fixed multiple buffer overflow vulnerabilities\nin QUIC image decoding (bsc#1177158).\n\nThis update was imported from the SUSE:SLE-15-SP2:Update update\nproject.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1177158\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\"Update the affected spice-gtk packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-14355\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libspice-client-glib-2_0-8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libspice-client-glib-2_0-8-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libspice-client-glib-helper\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libspice-client-glib-helper-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libspice-client-gtk-3_0-5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libspice-client-gtk-3_0-5-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:spice-gtk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:spice-gtk-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:spice-gtk-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:spice-gtk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:spice-gtk-lang\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:typelib-1_0-SpiceClientGlib-2_0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:typelib-1_0-SpiceClientGtk-3_0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:15.2\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/10/07\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/11/02\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE15\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"15.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(x86_64)$\") audit(AUDIT_ARCH_NOT, \"x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE15.2\", reference:\"libspice-client-glib-2_0-8-0.37-lp152.2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.2\", reference:\"libspice-client-glib-2_0-8-debuginfo-0.37-lp152.2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.2\", reference:\"libspice-client-glib-helper-0.37-lp152.2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.2\", reference:\"libspice-client-glib-helper-debuginfo-0.37-lp152.2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.2\", reference:\"libspice-client-gtk-3_0-5-0.37-lp152.2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.2\", reference:\"libspice-client-gtk-3_0-5-debuginfo-0.37-lp152.2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.2\", reference:\"spice-gtk-0.37-lp152.2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.2\", reference:\"spice-gtk-debuginfo-0.37-lp152.2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.2\", reference:\"spice-gtk-debugsource-0.37-lp152.2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.2\", reference:\"spice-gtk-devel-0.37-lp152.2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.2\", reference:\"spice-gtk-lang-0.37-lp152.2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.2\", reference:\"typelib-1_0-SpiceClientGlib-2_0-0.37-lp152.2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.2\", reference:\"typelib-1_0-SpiceClientGtk-3_0-0.37-lp152.2.3.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libspice-client-glib-2_0-8 / libspice-client-glib-2_0-8-debuginfo / etc\");\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-12-01T09:37:37", "description": "The remote CentOS Linux 7 host has packages installed that are affected by a vulnerability as referenced in the\nCESA-2020:4187 advisory.\n\n - spice: multiple buffer overflow vulnerabilities in QUIC decoding code (CVE-2020-14355)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.", "edition": 3, "cvss3": {"score": 6.6, "vector": "AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L"}, "published": "2020-11-06T00:00:00", "title": "CentOS 7 : spice and spice-gtk (CESA-2020:4187)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2020-14355"], "modified": "2020-11-06T00:00:00", "cpe": ["p-cpe:/a:centos:centos:spice-server", "p-cpe:/a:centos:centos:spice-glib", "p-cpe:/a:centos:centos:spice-gtk3-devel", "cpe:/o:centos:centos:7", "p-cpe:/a:centos:centos:spice-gtk3", "p-cpe:/a:centos:centos:spice-gtk3-vala", "p-cpe:/a:centos:centos:spice-glib-devel", "p-cpe:/a:centos:centos:spice-gtk-tools", "p-cpe:/a:centos:centos:spice-server-devel"], "id": "CENTOS_RHSA-2020-4187.NASL", "href": "https://www.tenable.com/plugins/nessus/142604", "sourceData": "##\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:4187 and\n# CentOS Errata and Security Advisory 2020:4187 respectively.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(142604);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/11/30\");\n\n script_cve_id(\"CVE-2020-14355\");\n script_xref(name:\"RHSA\", value:\"2020:4187\");\n\n script_name(english:\"CentOS 7 : spice and spice-gtk (CESA-2020:4187)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote CentOS Linux host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote CentOS Linux 7 host has packages installed that are affected by a vulnerability as referenced in the\nCESA-2020:4187 advisory.\n\n - spice: multiple buffer overflow vulnerabilities in QUIC decoding code (CVE-2020-14355)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n # https://lists.centos.org/pipermail/centos-cr-announce/2020-November/012884.html\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?aeb895a5\");\n # https://lists.centos.org/pipermail/centos-cr-announce/2020-November/012885.html\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?75773c72\");\n script_set_attribute(attribute:\"see_also\", value:\"https://cwe.mitre.org/data/definitions/119.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-14355\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_cwe_id(119);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/10/06\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/11/06\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:spice-glib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:spice-glib-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:spice-gtk-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:spice-gtk3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:spice-gtk3-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:spice-gtk3-vala\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:spice-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:spice-server-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:7\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"CentOS Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('audit.inc');\ninclude('global_settings.inc');\ninclude('rpm.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item('Host/CentOS/release');\nif (isnull(release) || 'CentOS' >!< release) audit(AUDIT_OS_NOT, 'CentOS');\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'CentOS');\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, 'CentOS 7.x', 'CentOS ' + os_ver);\n\nif (!get_kb_item('Host/CentOS/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'CentOS', cpu);\n\npkgs = [\n {'reference':'spice-glib-0.35-5.el7_9.1', 'sp':'9', 'cpu':'i686', 'release':'CentOS-7'},\n {'reference':'spice-glib-0.35-5.el7_9.1', 'sp':'9', 'cpu':'x86_64', 'release':'CentOS-7'},\n {'reference':'spice-glib-devel-0.35-5.el7_9.1', 'sp':'9', 'cpu':'i686', 'release':'CentOS-7'},\n {'reference':'spice-glib-devel-0.35-5.el7_9.1', 'sp':'9', 'cpu':'x86_64', 'release':'CentOS-7'},\n {'reference':'spice-gtk-tools-0.35-5.el7_9.1', 'sp':'9', 'cpu':'x86_64', 'release':'CentOS-7'},\n {'reference':'spice-gtk3-0.35-5.el7_9.1', 'sp':'9', 'cpu':'i686', 'release':'CentOS-7'},\n {'reference':'spice-gtk3-0.35-5.el7_9.1', 'sp':'9', 'cpu':'x86_64', 'release':'CentOS-7'},\n {'reference':'spice-gtk3-devel-0.35-5.el7_9.1', 'sp':'9', 'cpu':'i686', 'release':'CentOS-7'},\n {'reference':'spice-gtk3-devel-0.35-5.el7_9.1', 'sp':'9', 'cpu':'x86_64', 'release':'CentOS-7'},\n {'reference':'spice-gtk3-vala-0.35-5.el7_9.1', 'sp':'9', 'cpu':'x86_64', 'release':'CentOS-7'},\n {'reference':'spice-server-0.14.0-9.el7_9.1', 'sp':'9', 'cpu':'x86_64', 'release':'CentOS-7'},\n {'reference':'spice-server-devel-0.14.0-9.el7_9.1', 'sp':'9', 'cpu':'x86_64', 'release':'CentOS-7'}\n];\n\nflag = 0;\nforeach package_array ( pkgs ) {\n reference = NULL;\n release = NULL;\n sp = NULL;\n cpu = NULL;\n el_string = NULL;\n rpm_spec_vers_cmp = NULL;\n epoch = NULL;\n allowmaj = NULL;\n if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];\n if (!empty_or_null(package_array['release'])) release = package_array['release'];\n if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];\n if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];\n if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];\n if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];\n if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];\n if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];\n if (reference && release) {\n if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n}\n\nif (flag)\n{\n cr_plugin_caveat = '\\n' +\n 'NOTE: The security advisory associated with this vulnerability has a\\n' +\n 'fixed package version that may only be available in the continuous\\n' +\n 'release (CR) repository for CentOS, until it is present in the next\\n' +\n 'point release of CentOS.\\n\\n' +\n 'If an equal or higher package level does not exist in the baseline\\n' +\n 'repository for your major version of CentOS, then updates from the CR\\n' +\n 'repository will need to be applied in order to address the\\n' +\n 'vulnerability.\\n';\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + cr_plugin_caveat\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'spice-glib / spice-glib-devel / spice-gtk-tools / etc');\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-11-06T09:02:46", "description": "The remote Oracle Linux 7 host has packages installed that are affected by a vulnerability as referenced in the\nELSA-2020-4187 advisory.\n\n - Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote\n display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these\n flaws. These flaws allow a malicious client or server to send specially crafted messages that, when\n processed by the QUIC image compression algorithm, result in a process crash or potential code execution.\n (CVE-2020-14355)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.", "edition": 4, "cvss3": {"score": 6.6, "vector": "AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L"}, "published": "2020-10-08T00:00:00", "title": "Oracle Linux 7 : spice / and / spice-gtk (ELSA-2020-4187)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2020-14355"], "modified": "2020-10-08T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:spice-server", "p-cpe:/a:oracle:linux:spice-gtk-tools", "p-cpe:/a:oracle:linux:spice-gtk3-devel", "p-cpe:/a:oracle:linux:spice-glib", "p-cpe:/a:oracle:linux:spice-server-devel", "p-cpe:/a:oracle:linux:spice-gtk3-vala", "cpe:/o:oracle:linux:7", "p-cpe:/a:oracle:linux:spice-glib-devel", "p-cpe:/a:oracle:linux:spice-gtk3"], "id": "ORACLELINUX_ELSA-2020-4187.NASL", "href": "https://www.tenable.com/plugins/nessus/141311", "sourceData": "##\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Oracle Linux Security Advisory ELSA-2020-4187.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(141311);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/11/05\");\n\n script_cve_id(\"CVE-2020-14355\");\n\n script_name(english:\"Oracle Linux 7 : spice / and / spice-gtk (ELSA-2020-4187)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Oracle Linux host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Oracle Linux 7 host has packages installed that are affected by a vulnerability as referenced in the\nELSA-2020-4187 advisory.\n\n - Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote\n display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these\n flaws. These flaws allow a malicious client or server to send specially crafted messages that, when\n processed by the QUIC image compression algorithm, result in a process crash or potential code execution.\n (CVE-2020-14355)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"http://linux.oracle.com/errata/ELSA-2020-4187.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-14355\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/10/07\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/10/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/10/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:7\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:spice-glib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:spice-glib-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:spice-gtk-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:spice-gtk3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:spice-gtk3-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:spice-gtk3-vala\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:spice-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:spice-server-devel\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/local_checks_enabled\");\n\n exit(0);\n}\n\n\ninclude('audit.inc');\ninclude('global_settings.inc');\ninclude('rpm.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item('Host/OracleLinux')) audit(AUDIT_OS_NOT, 'Oracle Linux');\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, 'Oracle Linux');\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Oracle Linux');\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, 'Oracle Linux 7', 'Oracle Linux ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Oracle Linux', cpu);\n\npkgs = [\n {'reference':'spice-glib-0.35-5.el7_9.1', 'cpu':'i686', 'release':'7'},\n {'reference':'spice-glib-0.35-5.el7_9.1', 'cpu':'x86_64', 'release':'7'},\n {'reference':'spice-glib-devel-0.35-5.el7_9.1', 'cpu':'i686', 'release':'7'},\n {'reference':'spice-glib-devel-0.35-5.el7_9.1', 'cpu':'x86_64', 'release':'7'},\n {'reference':'spice-gtk-tools-0.35-5.el7_9.1', 'cpu':'x86_64', 'release':'7'},\n {'reference':'spice-gtk3-0.35-5.el7_9.1', 'cpu':'i686', 'release':'7'},\n {'reference':'spice-gtk3-0.35-5.el7_9.1', 'cpu':'x86_64', 'release':'7'},\n {'reference':'spice-gtk3-devel-0.35-5.el7_9.1', 'cpu':'i686', 'release':'7'},\n {'reference':'spice-gtk3-devel-0.35-5.el7_9.1', 'cpu':'x86_64', 'release':'7'},\n {'reference':'spice-gtk3-vala-0.35-5.el7_9.1', 'cpu':'x86_64', 'release':'7'},\n {'reference':'spice-server-0.14.0-9.el7_9.1', 'cpu':'x86_64', 'release':'7'},\n {'reference':'spice-server-devel-0.14.0-9.el7_9.1', 'cpu':'x86_64', 'release':'7'}\n];\n\nflag = 0;\nforeach package_array ( pkgs ) {\n reference = NULL;\n release = NULL;\n sp = NULL;\n cpu = NULL;\n el_string = NULL;\n rpm_spec_vers_cmp = NULL;\n epoch = NULL;\n allowmaj = NULL;\n rpm_prefix = NULL;\n if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];\n if (!empty_or_null(package_array['release'])) release = 'EL' + package_array['release'];\n if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];\n if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];\n if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];\n if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];\n if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];\n if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];\n if (!empty_or_null(package_array['rpm_prefix'])) rpm_prefix = package_array['rpm_prefix'];\n if (reference && release) {\n if (rpm_prefix) {\n if (rpm_exists(release:release, rpm:rpm_prefix) && rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n } else {\n if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n }\n}\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'spice-glib / spice-glib-devel / spice-gtk-tools / etc');\n}", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-14T06:30:24", "description": "This update for spice-gtk fixes the following issues :\n\nCVE-2020-14355: Fixed multiple buffer overflow vulnerabilities in QUIC\nimage decoding (bsc#1177158).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 3, "cvss3": {"score": 6.6, "vector": "AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L"}, "published": "2020-12-09T00:00:00", "title": "SUSE SLES12 Security Update : spice-gtk (SUSE-SU-2020:3085-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2020-14355"], "modified": "2020-12-09T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:libspice-client-gtk-3_0-5-debuginfo", "cpe:/o:novell:suse_linux:12", "p-cpe:/a:novell:suse_linux:libspice-client-glib-helper", "p-cpe:/a:novell:suse_linux:libspice-client-glib-2_0", "p-cpe:/a:novell:suse_linux:libspice-client-glib-helper-debuginfo", "p-cpe:/a:novell:suse_linux:libspice-client-gtk-3_0", "p-cpe:/a:novell:suse_linux:typelib-1_0-SpiceClientGlib", "p-cpe:/a:novell:suse_linux:spice-gtk-debuginfo", "p-cpe:/a:novell:suse_linux:libspice-controller0", "p-cpe:/a:novell:suse_linux:typelib-1_0-SpiceClientGtk", "p-cpe:/a:novell:suse_linux:libspice-controller0-debuginfo", "p-cpe:/a:novell:suse_linux:spice-gtk-debugsource", "p-cpe:/a:novell:suse_linux:libspice-client-glib-2_0-8-debuginfo"], "id": "SUSE_SU-2020-3085-1.NASL", "href": "https://www.tenable.com/plugins/nessus/143638", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2020:3085-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(143638);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/13\");\n\n script_cve_id(\"CVE-2020-14355\");\n\n script_name(english:\"SUSE SLES12 Security Update : spice-gtk (SUSE-SU-2020:3085-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"This update for spice-gtk fixes the following issues :\n\nCVE-2020-14355: Fixed multiple buffer overflow vulnerabilities in QUIC\nimage decoding (bsc#1177158).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1177158\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-14355/\"\n );\n # https://www.suse.com/support/update/announcement/2020/suse-su-20203085-1\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?efc31368\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"To install this SUSE Security Update use the SUSE recommended\ninstallation methods like YaST online_update or 'zypper patch'.\n\nAlternatively you can run the command listed for your product :\n\nSUSE OpenStack Cloud Crowbar 9 :\n\nzypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3085=1\n\nSUSE OpenStack Cloud Crowbar 8 :\n\nzypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3085=1\n\nSUSE OpenStack Cloud 9 :\n\nzypper in -t patch SUSE-OpenStack-Cloud-9-2020-3085=1\n\nSUSE OpenStack Cloud 8 :\n\nzypper in -t patch SUSE-OpenStack-Cloud-8-2020-3085=1\n\nSUSE Linux Enterprise Software Development Kit 12-SP5 :\n\nzypper in -t patch SUSE-SLE-SDK-12-SP5-2020-3085=1\n\nSUSE Linux Enterprise Server for SAP 12-SP4 :\n\nzypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3085=1\n\nSUSE Linux Enterprise Server for SAP 12-SP3 :\n\nzypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3085=1\n\nSUSE Linux Enterprise Server 12-SP5 :\n\nzypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3085=1\n\nSUSE Linux Enterprise Server 12-SP4-LTSS :\n\nzypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3085=1\n\nSUSE Linux Enterprise Server 12-SP3-LTSS :\n\nzypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3085=1\n\nSUSE Linux Enterprise Server 12-SP3-BCL :\n\nzypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3085=1\n\nSUSE Enterprise Storage 5 :\n\nzypper in -t patch SUSE-Storage-5-2020-3085=1\n\nHPE Helion Openstack 8 :\n\nzypper in -t patch HPE-Helion-OpenStack-8-2020-3085=1\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libspice-client-glib-2_0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libspice-client-glib-2_0-8-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libspice-client-glib-helper\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libspice-client-glib-helper-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libspice-client-gtk-3_0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libspice-client-gtk-3_0-5-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libspice-controller0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libspice-controller0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:spice-gtk-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:spice-gtk-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:typelib-1_0-SpiceClientGlib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:typelib-1_0-SpiceClientGtk\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/10/07\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/10/29\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! preg(pattern:\"^(3|4|5)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP3/4/5\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"4\", reference:\"libspice-client-glib-2_0-8-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", reference:\"libspice-client-glib-2_0-8-debuginfo-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", reference:\"libspice-client-glib-helper-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", reference:\"libspice-client-glib-helper-debuginfo-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", reference:\"libspice-client-gtk-3_0-5-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", reference:\"libspice-client-gtk-3_0-5-debuginfo-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", reference:\"libspice-controller0-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", reference:\"libspice-controller0-debuginfo-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", reference:\"spice-gtk-debuginfo-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", reference:\"spice-gtk-debugsource-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", reference:\"typelib-1_0-SpiceClientGlib-2_0-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", reference:\"typelib-1_0-SpiceClientGtk-3_0-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"libspice-client-glib-2_0-8-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"libspice-client-glib-2_0-8-debuginfo-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"libspice-client-glib-helper-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"libspice-client-glib-helper-debuginfo-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"libspice-client-gtk-3_0-5-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"libspice-client-gtk-3_0-5-debuginfo-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"libspice-controller0-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"libspice-controller0-debuginfo-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"spice-gtk-debuginfo-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"spice-gtk-debugsource-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"typelib-1_0-SpiceClientGlib-2_0-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"typelib-1_0-SpiceClientGtk-3_0-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", reference:\"libspice-client-glib-2_0-8-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", reference:\"libspice-client-glib-2_0-8-debuginfo-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", reference:\"libspice-client-glib-helper-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", reference:\"libspice-client-glib-helper-debuginfo-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", reference:\"libspice-client-gtk-3_0-5-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", reference:\"libspice-client-gtk-3_0-5-debuginfo-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", reference:\"libspice-controller0-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", reference:\"libspice-controller0-debuginfo-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", reference:\"spice-gtk-debuginfo-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", reference:\"spice-gtk-debugsource-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", reference:\"typelib-1_0-SpiceClientGlib-2_0-0.33-3.9.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", reference:\"typelib-1_0-SpiceClientGtk-3_0-0.33-3.9.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"spice-gtk\");\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "ubuntu": [{"lastseen": "2020-11-05T16:46:15", "bulletinFamily": "unix", "cvelist": ["CVE-2020-14355"], "description": "USN-4572-1 fixed a vulnerability in Spice. This update provides \nthe corresponding update for Ubuntu 14.04 ESM.\n\nOriginal advisory details:\n\nFrediano Ziglio discovered that Spice incorrectly handled QUIC image \ndecoding. A remote attacker could use this to cause Spice to crash, \nresulting in a denial of service, or possibly execute arbitrary code.", "edition": 3, "modified": "2020-10-07T00:00:00", "published": "2020-10-07T00:00:00", "id": "USN-4572-2", "href": "https://ubuntu.com/security/notices/USN-4572-2", "title": "Spice vulnerability", "type": "ubuntu", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-11-05T16:28:33", "bulletinFamily": "unix", "cvelist": ["CVE-2020-14355"], "description": "Frediano Ziglio discovered that Spice incorrectly handled QUIC image \ndecoding. A remote attacker could use this to cause Spice to crash, \nresulting in a denial of service, or possibly execute arbitrary code.", "edition": 3, "modified": "2020-10-06T00:00:00", "published": "2020-10-06T00:00:00", "id": "USN-4572-1", "href": "https://ubuntu.com/security/notices/USN-4572-1", "title": "Spice vulnerability", "type": "ubuntu", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "suse": [{"lastseen": "2020-11-01T15:16:52", "bulletinFamily": "unix", "cvelist": ["CVE-2020-14355"], "description": "This update for spice fixes the following issues:\n\n - CVE-2020-14355: Fixed multiple buffer overflow vulnerabilities in QUIC\n image decoding (bsc#1177158).\n\n This update was imported from the SUSE:SLE-15-SP2:Update update project.\n\n", "edition": 1, "modified": "2020-11-01T12:17:14", "published": "2020-11-01T12:17:14", "id": "OPENSUSE-SU-2020:1802-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00001.html", "title": "Security update for spice (moderate)", "type": "suse", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2020-11-01T15:16:52", "bulletinFamily": "unix", "cvelist": ["CVE-2020-14355"], "description": "This update for spice-gtk fixes the following issues:\n\n - CVE-2020-14355: Fixed multiple buffer overflow vulnerabilities in QUIC\n image decoding (bsc#1177158).\n\n This update was imported from the SUSE:SLE-15-SP2:Update update project.\n\n", "edition": 1, "modified": "2020-11-01T12:14:54", "published": "2020-11-01T12:14:54", "id": "OPENSUSE-SU-2020:1803-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00000.html", "title": "Security update for spice-gtk (moderate)", "type": "suse", "cvss": {"score": 0.0, "vector": "NONE"}}]}