Lucene search

K
ubuntuUbuntuUSN-4617-1
HistoryNov 04, 2020 - 12:00 a.m.

SPICE vdagent vulnerabilities

2020-11-0400:00:00
ubuntu.com
55

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.8%

Releases

  • Ubuntu 20.10
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • spice-vdagent - Spice agent for Linux

Details

Matthias Gerstner discovered that SPICE vdagent incorrectly handled the
active_xfers hash table. A local attacker could possibly use this issue to
cause SPICE vdagent to consume memory, resulting in a denial of service.
(CVE-2020-25650)

Matthias Gerstner discovered that SPICE vdagent incorrectly handled the
active_xfers hash table. A local attacker could possibly use this issue to
cause SPICE vdagent to consume memory, resulting in a denial of service, or
obtain sensitive file contents. (CVE-2020-25651)

Matthias Gerstner discovered that SPICE vdagent incorrectly handled a large
number of client connections. A local attacker could possibly use this
issue to cause SPICE vdagent to consume resources, resulting in a denial of
service. (CVE-2020-25652)

Matthias Gerstner discovered that SPICE vdagent incorrectly handled client
connections. A local attacker could possibly use this issue to obtain
sensitive information, paste clipboard contents, and transfer files into
the active session. (CVE-2020-25653)

OSVersionArchitecturePackageVersionFilename
Ubuntu20.10noarchspice-vdagent< 0.20.0-1ubuntu0.1UNKNOWN
Ubuntu20.10noarchspice-vdagent-dbgsym< 0.20.0-1ubuntu0.1UNKNOWN
Ubuntu20.04noarchspice-vdagent< 0.19.0-2ubuntu0.2UNKNOWN
Ubuntu20.04noarchspice-vdagent-dbgsym< 0.19.0-2ubuntu0.2UNKNOWN
Ubuntu18.04noarchspice-vdagent< 0.17.0-1ubuntu2.2UNKNOWN
Ubuntu18.04noarchspice-vdagent-dbgsym< 0.17.0-1ubuntu2.2UNKNOWN