Lucene search

K
amazonAmazonALAS2-2023-2220
HistoryAug 21, 2023 - 10:00 a.m.

Medium: libgovirt

2023-08-2110:00:00
alas.aws.amazon.com
7
integer overflow
buffer overflow
remote attackers
arbitrary code execution
update
libgovirt

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.2%

Issue Overview:

Multiple integer overflow and buffer overflow issues were discovered in spice-client’s handling of LZ compressed frames. A malicious server could cause the client to crash or, potentially, execute arbitrary code. (CVE-2018-10893)

Affected Packages:

libgovirt

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update libgovirt to update your system.

New Packages:

aarch64:  
    libgovirt-0.3.4-3.amzn2.aarch64  
    libgovirt-devel-0.3.4-3.amzn2.aarch64  
    libgovirt-debuginfo-0.3.4-3.amzn2.aarch64  
  
i686:  
    libgovirt-0.3.4-3.amzn2.i686  
    libgovirt-devel-0.3.4-3.amzn2.i686  
    libgovirt-debuginfo-0.3.4-3.amzn2.i686  
  
src:  
    libgovirt-0.3.4-3.amzn2.src  
  
x86_64:  
    libgovirt-0.3.4-3.amzn2.x86_64  
    libgovirt-devel-0.3.4-3.amzn2.x86_64  
    libgovirt-debuginfo-0.3.4-3.amzn2.x86_64  

Additional References

Red Hat: CVE-2018-10893

Mitre: CVE-2018-10893

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.2%