Lucene search

K
redhatRedHatRHSA-2015:0197
HistoryJul 25, 2014 - 12:00 a.m.

(RHSA-2015:0197) Moderate: rhevm-spice-client security and bug fix update

2014-07-2500:00:00
access.redhat.com
26

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.034 Low

EPSS

Percentile

90.0%

Red Hat Enterprise Virtualization Manager provides access to virtual
machines using SPICE. These SPICE client packages provide the SPICE client
and usbclerk service for both Windows 32-bit operating systems and Windows
64-bit operating systems.

A race condition was found in the way OpenSSL handled ServerHello messages
with an included Supported EC Point Format extension. A malicious server
could possibly use this flaw to cause a multi-threaded TLS/SSL client using
OpenSSL to write into freed memory, causing the client to crash or execute
arbitrary code. (CVE-2014-3509)

A flaw was found in the way OpenSSL handled fragmented handshake packets.
A man-in-the-middle attacker could use this flaw to force a TLS/SSL server
using OpenSSL to use TLS 1.0, even if both the client and the server
supported newer protocol versions. (CVE-2014-3511)

This update also fixes the following bugs:

  • Previously, various clipboard managers, operating on the client or on the
    guest, would occasionally lose synchronization, which resulted in clipboard
    data loss and the SPICE console freezing. Now, spice-gtk have been patched,
    such that clipboard synchronization does not freeze the SPICE console
    anymore. (BZ#1083489)

  • Prior to this update, when a SPICE console was launched from the Red Hat
    Enterprise Virtualization User Portal with the ‘Native Client’ invocation
    method and ‘Open in Full Screen’ selected, the displays of the guest
    virtual machine were not always configured to match the client displays.
    After this update, the SPICE console will show a full-screen guest display
    for each client monitor. (BZ#1076243)

  • A difference in behavior between Linux and Windows clients caused an
    extra nul character to be sent when pasting text in a guest machine from a
    Windows client. This invisible character was visible in some Java
    applications. With this update, the extra nul character is removed from
    text strings and no more extraneous character would appear. (BZ#1090122)

  • Previously, If the clipboard is of type image/bmp, and the data is of 0
    size, GTK+ will crash. With this update, the data size is checked first,
    and GTK+ no longer crashes when clipboard is of type image/bmp, and the
    data is of 0 size. (BZ#1090433)

  • Modifier-only key combinations cannot be registered by users as hotkeys
    so if a user tries to set a modifier-only key sequence (for example,
    ‘ctrl+alt’) as the hotkey for releasing the cursor, it will fail, and the
    user will be able to release the cursor from the window. With this update,
    when a modifier-only hotkey is attempted to be registered, it will fall
    back to the default cursor-release sequence (which happens to be
    ‘ctrl+alt’). (BZ#985319)

  • Display configuration sometimes used outdated information about the
    position of the remote-viewer windows in order to align and configure the
    guest displays. Occasionally, this caused the guest displays to became
    unexpectedly swapped when a window is resized. With this update,
    remote-viewer will always use the current window locations to align
    displays, rather than using a possibly outdated cached location
    information. (BZ#1018182)

All rhevm-spice-client users are advised to upgrade to these updated
packages, which contain backported patches to correct these issues.

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.034 Low

EPSS

Percentile

90.0%