SUSE-SU-2021:1956-1: important: Security update for spice

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Jun 11 16:18:34 UTC 2021


   SUSE Security Update: Security update for spice
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:1956-1
Rating:             important
References:         #1177158 #1181686 
Cross-References:   CVE-2020-14355 CVE-2021-20201
CVSS scores:
                    CVE-2020-14355 (NVD) : 6.6 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L
                    CVE-2020-14355 (SUSE): 6.6 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L
                    CVE-2021-20201 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-20201 (SUSE): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H

Affected Products:
                    SUSE Manager Server 4.0
                    SUSE Manager Retail Branch Server 4.0
                    SUSE Manager Proxy 4.0
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Enterprise Storage 6
                    SUSE CaaS Platform 4.0
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for spice fixes the following issues:

   - CVE-2021-20201: client initiated renegotiation causing denial of service
     (bsc#1181686)
   - CVE-2020-14355: Fixed multiple buffer overflow vulnerabilities in QUIC
     decoding code (bsc#1177158)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-1956=1

   - SUSE Manager Retail Branch Server 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-1956=1

   - SUSE Manager Proxy 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-1956=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-1956=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-1956=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-1956=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-1956=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-1956=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2021-1956=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Manager Server 4.0 (ppc64le s390x x86_64):

      libspice-server-devel-0.14.1-4.3.1
      libspice-server1-0.14.1-4.3.1
      libspice-server1-debuginfo-0.14.1-4.3.1
      spice-debugsource-0.14.1-4.3.1

   - SUSE Manager Retail Branch Server 4.0 (x86_64):

      libspice-server-devel-0.14.1-4.3.1
      libspice-server1-0.14.1-4.3.1
      libspice-server1-debuginfo-0.14.1-4.3.1
      spice-debugsource-0.14.1-4.3.1

   - SUSE Manager Proxy 4.0 (x86_64):

      libspice-server-devel-0.14.1-4.3.1
      libspice-server1-0.14.1-4.3.1
      libspice-server1-debuginfo-0.14.1-4.3.1
      spice-debugsource-0.14.1-4.3.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      libspice-server-devel-0.14.1-4.3.1
      libspice-server1-0.14.1-4.3.1
      libspice-server1-debuginfo-0.14.1-4.3.1
      spice-debugsource-0.14.1-4.3.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      libspice-server-devel-0.14.1-4.3.1
      libspice-server1-0.14.1-4.3.1
      libspice-server1-debuginfo-0.14.1-4.3.1
      spice-debugsource-0.14.1-4.3.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      libspice-server-devel-0.14.1-4.3.1
      libspice-server1-0.14.1-4.3.1
      libspice-server1-debuginfo-0.14.1-4.3.1
      spice-debugsource-0.14.1-4.3.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      libspice-server-devel-0.14.1-4.3.1
      libspice-server1-0.14.1-4.3.1
      libspice-server1-debuginfo-0.14.1-4.3.1
      spice-debugsource-0.14.1-4.3.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      libspice-server-devel-0.14.1-4.3.1
      libspice-server1-0.14.1-4.3.1
      libspice-server1-debuginfo-0.14.1-4.3.1
      spice-debugsource-0.14.1-4.3.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      libspice-server-devel-0.14.1-4.3.1
      libspice-server1-0.14.1-4.3.1
      libspice-server1-debuginfo-0.14.1-4.3.1
      spice-debugsource-0.14.1-4.3.1

   - SUSE CaaS Platform 4.0 (x86_64):

      libspice-server-devel-0.14.1-4.3.1
      libspice-server1-0.14.1-4.3.1
      libspice-server1-debuginfo-0.14.1-4.3.1
      spice-debugsource-0.14.1-4.3.1


References:

   https://www.suse.com/security/cve/CVE-2020-14355.html
   https://www.suse.com/security/cve/CVE-2021-20201.html
   https://bugzilla.suse.com/1177158
   https://bugzilla.suse.com/1181686



More information about the sle-security-updates mailing list