spice: CVE-2013-4130

Related Vulnerabilities: CVE-2013-4130   CVE-2013-4282  

Debian Bug report logs - #717030
spice: CVE-2013-4130

version graph

Package: spice; Maintainer for spice is Liang Guo <guoliang@debian.org>;

Reported by: Moritz Muehlenhoff <jmm@inutil.org>

Date: Tue, 16 Jul 2013 07:42:02 UTC

Severity: grave

Tags: security

Found in version 0.11.0-1

Fixed in versions spice/0.12.4-0nocelt1, spice/0.11.0-1+deb7u1

Done: Salvatore Bonaccorso <carnil@debian.org>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Liang Guo <guoliang@debian.org>:
Bug#717030; Package spice. (Tue, 16 Jul 2013 07:42:06 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Muehlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Liang Guo <guoliang@debian.org>. (Tue, 16 Jul 2013 07:42:06 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Muehlenhoff <jmm@inutil.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: spice: CVE-2013-4130
Date: Tue, 16 Jul 2013 09:35:14 +0200
Package: spice
Severity: grave
Tags: security
Justification: user security hole

This was assigned CVE-2013-4130:
http://seclists.org/oss-sec/2013/q3/113

Cheers,
        Moritz



Reply sent to Liang Guo <guoliang@debian.org>:
You have taken responsibility. (Sun, 28 Jul 2013 16:51:21 GMT) (full text, mbox, link).


Notification sent to Moritz Muehlenhoff <jmm@inutil.org>:
Bug acknowledged by developer. (Sun, 28 Jul 2013 16:51:21 GMT) (full text, mbox, link).


Message #10 received at 717030-close@bugs.debian.org (full text, mbox, reply):

From: Liang Guo <guoliang@debian.org>
To: 717030-close@bugs.debian.org
Subject: Bug#717030: fixed in spice 0.12.4-0nocelt1
Date: Sun, 28 Jul 2013 16:48:18 +0000
Source: spice
Source-Version: 0.12.4-0nocelt1

We believe that the bug you reported is fixed in the latest version of
spice, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 717030@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Liang Guo <guoliang@debian.org> (supplier of updated spice package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Thu, 25 Jul 2013 00:10:00 +0800
Source: spice
Binary: spice-client libspice-server1 libspice-server-dev
Architecture: source amd64
Version: 0.12.4-0nocelt1
Distribution: unstable
Urgency: low
Maintainer: Liang Guo <guoliang@debian.org>
Changed-By: Liang Guo <guoliang@debian.org>
Description: 
 libspice-server-dev - Header files and development documentation for spice-server
 libspice-server1 - Implements the server side of the SPICE protocol
 spice-client - Implements the client side of the SPICE protocol
Closes: 671627 713681 717030
Changes: 
 spice (0.12.4-0nocelt1) unstable; urgency=low
 .
   * New upstream release (Closes: #717030)
   * Remove .version after build (Closes: #671627)
   * debian/control:
     - Bump Standards-Version to 3.9.4 (no changes)
     - Update VCS-* to use canonical URIs
   * debian/patches:
     - fix-tests-warnings.patch, refresh
     - link-server-test-with-libm-libpthread.patch, add (Closes: #713681)
   * Refresh libspice-server1.symbols
Checksums-Sha1: 
 0e296a4afa112840a3dfb2a12f72dd26b5b83700 2236 spice_0.12.4-0nocelt1.dsc
 5825cfcf8a786697e45a43aaf372f23b5c441336 1718655 spice_0.12.4.orig.tar.bz2
 6b92ec31879edc9f80677294815c99d6869e39c0 21227 spice_0.12.4-0nocelt1.debian.tar.gz
 0af350df80ca2f18601fdae2beddcbda2d145dfc 467034 spice-client_0.12.4-0nocelt1_amd64.deb
 1752eaae93313130ce4bff7be5039daac1a906cb 446208 libspice-server1_0.12.4-0nocelt1_amd64.deb
 fd3e340beab1a6392d5d6ec1e226bce0eb3a3ec1 481366 libspice-server-dev_0.12.4-0nocelt1_amd64.deb
Checksums-Sha256: 
 bd5087b10a4cb1b3474ffbeac8f48deaf7b9c25622be36410880d67506bd1bf0 2236 spice_0.12.4-0nocelt1.dsc
 cf063e7df42e331a835529d2f613d8a01f8cb2963e8edaadf73a8d65c46fb387 1718655 spice_0.12.4.orig.tar.bz2
 5b4e8acce67745694368b285ae50b099ea176342332a8cc8b25de7cf0919e19a 21227 spice_0.12.4-0nocelt1.debian.tar.gz
 d875855592af358e8b679f095e8a12b55a8fe92c0195fa6abda5941b53c1c7e9 467034 spice-client_0.12.4-0nocelt1_amd64.deb
 123a033cc538d03dcb682536c59f4ac18fb6a87b344ce77d1ea0e9a8522bc3e4 446208 libspice-server1_0.12.4-0nocelt1_amd64.deb
 51748667953ca714ec5d7f3c59d6473b7d5552a3ec806381ee0f580ba6b56079 481366 libspice-server-dev_0.12.4-0nocelt1_amd64.deb
Files: 
 85f78e6a6a8ef08b6a226f82653e6709 2236 misc optional spice_0.12.4-0nocelt1.dsc
 325b1c42ce24e75de45a75876b73a8bd 1718655 misc optional spice_0.12.4.orig.tar.bz2
 c71c3df6293b4699b114a980f7001e62 21227 misc optional spice_0.12.4-0nocelt1.debian.tar.gz
 9e487da78f228ce0d36c90027b7d4eee 467034 misc optional spice-client_0.12.4-0nocelt1_amd64.deb
 4a87c916b2e60e44ea5220fc748f0c7d 446208 libs optional libspice-server1_0.12.4-0nocelt1_amd64.deb
 6d57b5ad6f72ba0ec8865112fadcaffa 481366 libdevel optional libspice-server-dev_0.12.4-0nocelt1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)

iQIcBAEBCAAGBQJR9UnAAAoJEIK1tAhowJe8K0cP/jYuKdToJL2h4sFfRE23kAqG
ZnOwyb9XUM+aziOl4ErGvzh/FxGAjQDxfX0rv0lLkHQnDQvu2y0+pi3v05h4UD+v
wJttbnXfcrq1aE6Pb4ucFxY3RxI6AARsH6xIyinzlcstIE8fshv58YsQoDKjRkaA
0ShDqyvVpqa9jOphP6GurQcdouHFFSDca/zR0KkCU/U2euyU2K3Sx7NAj970SLBM
cez0jdWSU5IGPykONj8MvGXSfwXrjdyq5CNWvztRiOzb0Cdoqs0R0AkIVZydxFq3
AVjxedoeNA5PEILqYMtlvAckPhrTcuzQenpO9Ww3h0uLo+Ujr4k0+OSwXo0J2fZj
pczQbhsW/t3CQKBFmvwcwfKdZV262IS21yShPksmJFZL3VryNXdw/dF2cZ/H1rsV
rzzWsKNaKKpKbH73FXzt8tDhiDtsWal/ktc7zoAnJump8o9XWqsaHxuntYeDqEBp
STBxr3wWnZLcYDYHx2GpbqBMK2nur/tRXY9U2eYa02Q+LwMB7SFXGUoZJLbUD3LG
vkXgQKJOyJ8dADkf1Rx47Ilckn8kMlzIjgSyMMPKvq8g/UArvZ1c0NV/oc5YXt4p
04rpB30joxI6UasvEcKBMHDQvGtBHcW1lXdFKCzVOGRMAC7hyM/iktmO5ZeeBS+p
j3vFfUBsQ389XzkwqVb+
=bLTM
-----END PGP SIGNATURE-----




Information forwarded to debian-bugs-dist@lists.debian.org, Liang Guo <guoliang@debian.org>:
Bug#717030; Package spice. (Fri, 03 Jan 2014 21:09:05 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
Extra info received and forwarded to list. Copy sent to Liang Guo <guoliang@debian.org>. (Fri, 03 Jan 2014 21:09:05 GMT) (full text, mbox, link).


Message #15 received at 717030@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: 717030@bugs.debian.org, 728314@bugs.debian.org
Subject: preliminariy (backported) patches for CVE-2013-4130 and CVE-2013-4282
Date: Fri, 3 Jan 2014 22:07:05 +0100
[Message part 1 (text/plain, inline)]
Hi

Attached is a preliminary (not yet tested) debdiff, with backported
patches for CVE-2013-4130 and CVE-2013-4282 to wheezy.

Regards,
Salvatore
[spice_0.11.0-1+deb7u1.debdiff (text/plain, attachment)]
[signature.asc (application/pgp-signature, inline)]

Marked as found in versions 0.11.0-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Fri, 03 Jan 2014 21:39:05 GMT) (full text, mbox, link).


Reply sent to Salvatore Bonaccorso <carnil@debian.org>:
You have taken responsibility. (Sun, 12 Jan 2014 21:21:51 GMT) (full text, mbox, link).


Notification sent to Moritz Muehlenhoff <jmm@inutil.org>:
Bug acknowledged by developer. (Sun, 12 Jan 2014 21:21:51 GMT) (full text, mbox, link).


Message #22 received at 717030-close@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: 717030-close@bugs.debian.org
Subject: Bug#717030: fixed in spice 0.11.0-1+deb7u1
Date: Sun, 12 Jan 2014 21:18:18 +0000
Source: spice
Source-Version: 0.11.0-1+deb7u1

We believe that the bug you reported is fixed in the latest version of
spice, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 717030@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso <carnil@debian.org> (supplier of updated spice package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Fri, 03 Jan 2014 17:52:06 +0100
Source: spice
Binary: spice-client libspice-server1 libspice-server-dev
Architecture: source amd64
Version: 0.11.0-1+deb7u1
Distribution: wheezy-security
Urgency: high
Maintainer: Liang Guo <guoliang@debian.org>
Changed-By: Salvatore Bonaccorso <carnil@debian.org>
Description: 
 libspice-server-dev - Header files and development documentation for spice-server
 libspice-server1 - Implements the server side of the SPICE protocol
 spice-client - Implements the client side of the SPICE protocol
Closes: 717030 728314
Changes: 
 spice (0.11.0-1+deb7u1) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Add CVE-2013-4130.patch patch.
     CVE-2013-4130: unsafe clients ring access abort. An user able to
     initiate spice connection to the guest could use this flaw to crash the
     guest. (Closes: #717030)
   * Add CVE-2013-4282.patch patch.
     CVE-2013-4282: Fix buffer overflow when decrypting client SPICE ticket.
     A remote user able to initiate a SPICE connection to an application
     acting as a SPICE server could use this flaw to crash the application.
     (Closes: #728314)
Checksums-Sha1: 
 761c8f2e9f1758b9f161f65589b1afb4f34b7aa4 2293 spice_0.11.0-1+deb7u1.dsc
 889f96c26645b6cb050ddb0e3828a13ac29affe7 1442150 spice_0.11.0.orig.tar.bz2
 aa5350fae2e61b6770929fce929b223249962bc0 21976 spice_0.11.0-1+deb7u1.debian.tar.gz
 c40ce9de81192e42637609a5482eeebd741b1c6b 438090 spice-client_0.11.0-1+deb7u1_amd64.deb
 37dadf12d16cae7f381a57688643d1667581e3b8 376264 libspice-server1_0.11.0-1+deb7u1_amd64.deb
 bcbedcaa73a5737412c4161a20eddb44710bfba0 455444 libspice-server-dev_0.11.0-1+deb7u1_amd64.deb
Checksums-Sha256: 
 64a589c624c15e6151d79395fe1d3d390e5a7cf8906d4c1f45fac2567197f348 2293 spice_0.11.0-1+deb7u1.dsc
 7c906ffe9723a781fbbde5a97d9693f720dd58923b91a574af7edb60120c56a5 1442150 spice_0.11.0.orig.tar.bz2
 05aed9c7bb96e1d39be76d69c97c61620399b9bb0fb58da6bebfe983b26e7f1e 21976 spice_0.11.0-1+deb7u1.debian.tar.gz
 c0322a592508478806b634862e490b71e492a878187a4ffb491489d5c8339235 438090 spice-client_0.11.0-1+deb7u1_amd64.deb
 704648e0b4c669d434e7bff59537d562e003368afb18784588af4326e8c2ff3e 376264 libspice-server1_0.11.0-1+deb7u1_amd64.deb
 b926e96c5457069f969024f1781c7018906367c5490bb3cf2c4eec2abee5802e 455444 libspice-server-dev_0.11.0-1+deb7u1_amd64.deb
Files: 
 67dc44a3a5bdcebca774bad24040d75a 2293 misc optional spice_0.11.0-1+deb7u1.dsc
 1d36b7bba386caeb7f65a5d986c78070 1442150 misc optional spice_0.11.0.orig.tar.bz2
 b558c875d893e48886ec52f11b0cc843 21976 misc optional spice_0.11.0-1+deb7u1.debian.tar.gz
 e6578df68daea002f50cd66916d0cd9d 438090 misc optional spice-client_0.11.0-1+deb7u1_amd64.deb
 92f6d4850ad05e55b6efb929d92bd5c3 376264 libs optional libspice-server1_0.11.0-1+deb7u1_amd64.deb
 d2e36a0f017c21987aa01e437fb4d9ee 455444 libdevel optional libspice-server-dev_0.11.0-1+deb7u1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.15 (GNU/Linux)
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=pH/i
-----END PGP SIGNATURE-----




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Mon, 10 Feb 2014 07:29:44 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 15:06:03 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.