summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorKristian Fiskerstrand <k_f@gentoo.org>2016-06-16 20:45:27 +0200
committerKristian Fiskerstrand <k_f@gentoo.org>2016-06-16 20:45:27 +0200
commit74b50dfbe4a31a83a0d1a357cc2032e5969f13f0 (patch)
tree63d320e08a9fd8ba30be365b22a581695acbe4bf /glsa-201606-05.xml
parentGLSA 201606-04: Fix false report for gnupg 1.4 series (diff)
downloadglsa-74b50dfbe4a31a83a0d1a357cc2032e5969f13f0.tar.gz
glsa-74b50dfbe4a31a83a0d1a357cc2032e5969f13f0.tar.bz2
glsa-74b50dfbe4a31a83a0d1a357cc2032e5969f13f0.zip
Add GLSA 201606-05
Diffstat (limited to 'glsa-201606-05.xml')
-rw-r--r--glsa-201606-05.xml60
1 files changed, 60 insertions, 0 deletions
diff --git a/glsa-201606-05.xml b/glsa-201606-05.xml
new file mode 100644
index 00000000..057c5fd2
--- /dev/null
+++ b/glsa-201606-05.xml
@@ -0,0 +1,60 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201606-05">
+ <title>spice: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in spice, the worst of
+ which may result in the remote execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild"></product>
+ <announced>June 16, 2016</announced>
+ <revised>June 16, 2016: 1</revised>
+ <bug>560006</bug>
+ <bug>562890</bug>
+ <bug>584126</bug>
+ <access>local, remote</access>
+ <affected>
+ <package name="app-emulation/spice" auto="yes" arch="*">
+ <unaffected range="ge">0.12.7-r1</unaffected>
+ <vulnerable range="lt">0.12.7-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Provides a complete open source solution for remote access to virtual
+ machines in a seamless way so you can play videos, record audio, share
+ usb devices and share folders without complications.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in spice, please review
+ the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could possibly execute arbitrary code. Additionally, a
+ local attacker could cause a Denial of Service.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All spice users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-emulation/spice-0.12.7-r1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5260">CVE-2015-5260</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5260">CVE-2015-5260</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5261">CVE-2015-5261</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5261">CVE-2015-5261</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0749">CVE-2016-0749</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2150">CVE-2016-2150</uri>
+ </references>
+ <metadata tag="requester" timestamp="Wed, 18 Nov 2015 21:15:42 +0000">
+ BlueKnight
+ </metadata>
+ <metadata tag="submitter" timestamp="Thu, 16 Jun 2016 18:45:10 +0000">b-man</metadata>
+</glsa>