SUSE update for spice



Published: 2021-06-10
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-20201
CWE-ID CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE MicroOS
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Server Applications
Operating systems & Components / Operating system

libspice-server-devel
Operating systems & Components / Operating system package or component

spice-debugsource
Operating systems & Components / Operating system package or component

libspice-server1-debuginfo
Operating systems & Components / Operating system package or component

libspice-server1
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Resource exhaustion

EUVDB-ID: #VU53962

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-20201

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources. A remote attacker can execute multiple renegotiations within a single connection and perform a denial of service (DoS) attack.

Mitigation

Update the affected package spice to the latest version.

Vulnerable software versions

SUSE MicroOS: 5.0

SUSE Linux Enterprise Module for Server Applications: 15-SP2

libspice-server-devel: before 0.14.2-3.6.1

spice-debugsource: before 0.14.2-3.6.1

libspice-server1-debuginfo: before 0.14.2-3.6.1

libspice-server1: before 0.14.2-3.6.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211927-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###