CVE-2016-9577 CVE-2016-9578

Related Vulnerabilities: CVE-2016-9577   CVE-2016-9578  

Debian Bug report logs - #854336
CVE-2016-9577 CVE-2016-9578

version graph

Package: src:spice; Maintainer for src:spice is Liang Guo <guoliang@debian.org>;

Reported by: Moritz Muehlenhoff <jmm@debian.org>

Date: Mon, 6 Feb 2017 07:36:01 UTC

Severity: grave

Tags: patch, security

Found in versions spice/0.12.5-1, spice/0.12.8-2

Fixed in versions spice/0.12.5-1+deb8u4, spice/0.12.8-2.1

Done: Markus Koschany <apo@debian.org>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Liang Guo <guoliang@debian.org>:
Bug#854336; Package src:spice. (Mon, 06 Feb 2017 07:36:03 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Muehlenhoff <jmm@debian.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Liang Guo <guoliang@debian.org>. (Mon, 06 Feb 2017 07:36:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Muehlenhoff <jmm@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: CVE-2016-9577 CVE-2016-9578
Date: Mon, 06 Feb 2017 08:33:21 +0100
Source: spice
Severity: grave
Tags: security

Please see
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9577
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9578

Cheers,
        Moritz



Information forwarded to debian-bugs-dist@lists.debian.org, Liang Guo <guoliang@debian.org>:
Bug#854336; Package src:spice. (Mon, 06 Feb 2017 22:03:03 GMT) (full text, mbox, link).


Acknowledgement sent to Markus Koschany <apo@debian.org>:
Extra info received and forwarded to list. Copy sent to Liang Guo <guoliang@debian.org>. (Mon, 06 Feb 2017 22:03:03 GMT) (full text, mbox, link).


Message #10 received at 854336@bugs.debian.org (full text, mbox, reply):

From: Markus Koschany <apo@debian.org>
To: 854336@bugs.debian.org
Subject: Re: CVE-2016-9577 CVE-2016-9578
Date: Mon, 6 Feb 2017 22:59:18 +0100
[Message part 1 (text/plain, inline)]
Control: tags -1 patch

Hi,

patches are available at

http://pkgs.fedoraproject.org/cgit/rpms/spice.git/commit/?id=d919d639ae5f83a9735a04d843eed675f9357c0d

[signature.asc (application/pgp-signature, attachment)]

Added tag(s) patch. Request was from Markus Koschany <apo@debian.org> to 854336-submit@bugs.debian.org. (Mon, 06 Feb 2017 22:03:03 GMT) (full text, mbox, link).


Information forwarded to debian-bugs-dist@lists.debian.org, Liang Guo <guoliang@debian.org>:
Bug#854336; Package src:spice. (Mon, 13 Feb 2017 21:39:03 GMT) (full text, mbox, link).


Acknowledgement sent to Markus Koschany <apo@debian.org>:
Extra info received and forwarded to list. Copy sent to Liang Guo <guoliang@debian.org>. (Mon, 13 Feb 2017 21:39:03 GMT) (full text, mbox, link).


Message #17 received at 854336@bugs.debian.org (full text, mbox, reply):

From: Markus Koschany <apo@debian.org>
To: 854336@bugs.debian.org
Subject: spice: diff for NMU version 0.12.8-2.1
Date: Mon, 13 Feb 2017 22:00:46 +0100
[Message part 1 (text/plain, inline)]
Control: tags 854336 + pending

Dear maintainer,

I've prepared an NMU for spice (versioned as 0.12.8-2.1) and
uploaded it to DELAYED/2. Please feel free to tell me if I
should delay it longer.

I am attaching the debdiff to this bug report.

Regards,

Markus
[spice-0.12.8-2.1-nmu.diff (text/x-diff, attachment)]

Added tag(s) pending. Request was from Markus Koschany <apo@debian.org> to 854336-submit@bugs.debian.org. (Mon, 13 Feb 2017 21:39:03 GMT) (full text, mbox, link).


Marked as found in versions spice/0.12.8-2. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Tue, 14 Feb 2017 09:33:06 GMT) (full text, mbox, link).


Information forwarded to debian-bugs-dist@lists.debian.org, Liang Guo <guoliang@debian.org>:
Bug#854336; Package src:spice. (Tue, 14 Feb 2017 15:33:06 GMT) (full text, mbox, link).


Acknowledgement sent to Liang Guo <bluestonechina@gmail.com>:
Extra info received and forwarded to list. Copy sent to Liang Guo <guoliang@debian.org>. (Tue, 14 Feb 2017 15:33:06 GMT) (full text, mbox, link).


Message #26 received at 854336@bugs.debian.org (full text, mbox, reply):

From: Liang Guo <bluestonechina@gmail.com>
To: Markus Koschany <apo@debian.org>, 854336@bugs.debian.org
Subject: Re: Bug#854336: spice: diff for NMU version 0.12.8-2.1
Date: Tue, 14 Feb 2017 23:28:01 +0800
please upload it to unstable now.

Thank you !

On Tue, Feb 14, 2017 at 5:00 AM, Markus Koschany <apo@debian.org> wrote:
> Control: tags 854336 + pending
>
> Dear maintainer,
>
> I've prepared an NMU for spice (versioned as 0.12.8-2.1) and
> uploaded it to DELAYED/2. Please feel free to tell me if I
> should delay it longer.
>
> I am attaching the debdiff to this bug report.
>
> Regards,
>
> Markus



-- 
Liang Guo
http://guoliang.me/



Marked as found in versions spice/0.12.5-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Wed, 15 Feb 2017 19:54:02 GMT) (full text, mbox, link).


Reply sent to Markus Koschany <apo@debian.org>:
You have taken responsibility. (Wed, 15 Feb 2017 21:39:06 GMT) (full text, mbox, link).


Notification sent to Moritz Muehlenhoff <jmm@debian.org>:
Bug acknowledged by developer. (Wed, 15 Feb 2017 21:39:07 GMT) (full text, mbox, link).


Message #33 received at 854336-close@bugs.debian.org (full text, mbox, reply):

From: Markus Koschany <apo@debian.org>
To: 854336-close@bugs.debian.org
Subject: Bug#854336: fixed in spice 0.12.8-2.1
Date: Wed, 15 Feb 2017 21:35:18 +0000
Source: spice
Source-Version: 0.12.8-2.1

We believe that the bug you reported is fixed in the latest version of
spice, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 854336@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany <apo@debian.org> (supplier of updated spice package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Mon, 13 Feb 2017 21:42:01 +0100
Source: spice
Binary: libspice-server1 libspice-server-dev
Architecture: source
Version: 0.12.8-2.1
Distribution: unstable
Urgency: medium
Maintainer: Liang Guo <guoliang@debian.org>
Changed-By: Markus Koschany <apo@debian.org>
Description:
 libspice-server-dev - Header files and development documentation for spice-server
 libspice-server1 - Implements the server side of the SPICE protocol
Closes: 854336
Changes:
 spice (0.12.8-2.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Add CVE-2016-9577-and-CVE-2016-9578.patch:
     - CVE-2016-9577: A buffer overflow vulnerability in
       main_channel_alloc_msg_rcv_buf was found that occurs when reading large
       messages due to missing buffer size check.
     - CVE-2016-9578: A vulnerability was discovered in the server's
       protocol handling. An attacker able to connect to the spice server could
       send crafted messages which would cause the process to crash.
       (Closes: #854336)
Checksums-Sha1:
 2a92d404baec1d604a0cbbc8f0edaf184910f013 2543 spice_0.12.8-2.1.dsc
 cc1d4f7eb2e30368dd19ac28ff5c3317f57e8687 10172 spice_0.12.8-2.1.debian.tar.xz
 dce4512ed3b8815e4e1af56ae2e31bb5304cb947 6602 spice_0.12.8-2.1_amd64.buildinfo
Checksums-Sha256:
 a3d26dc4c66dd84e3e954fc67cfbf28fad6a26cdded67278220aead4f9ad2f97 2543 spice_0.12.8-2.1.dsc
 15a39e0b0175b40cd8250bd56fae54128bbdfc2dccb7f61dc2cba73a5c1569ff 10172 spice_0.12.8-2.1.debian.tar.xz
 b0ef2fdd963ae1ca7cd759e9918299c13d52115c3949a4a5c75d397f2226ab9d 6602 spice_0.12.8-2.1_amd64.buildinfo
Files:
 7e7213f52c1fce7aec2427e12333b184 2543 misc optional spice_0.12.8-2.1.dsc
 26d0da36734b0a162c8eee8d7c074aca 10172 misc optional spice_0.12.8-2.1.debian.tar.xz
 81a2076c8ac391231aae292ef785ef30 6602 misc optional spice_0.12.8-2.1_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----

iQKjBAEBCgCNFiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAliiH9lfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEFD
RjNEMDg4RUYzMkVERUY2QTFBODM1RkQ5QUQxNEI5NTEzQjUxRTQPHGFwb0BkZWJp
YW4ub3JnAAoJENmtFLlRO1Hkl54P/i72Q4vAaw1McnreWvTvM3D7zNr4bNg3Wxla
mY+VJ2Ts4GtXAzrKNaudR7ilSrVyZfoEkVvXg8APrFdmHNyPPAnEaO8nCbJXhWhQ
ss9o3wjIz8QyW6KUb26x6CnlEq33YrM+sNmFmi+hLWPIVXVObjeYbrMXB8W5PpBE
oTQ/g0xPNEE4BfMn9tSdMm+utl2+KTxWtCy+9h/EeX9FObLOFt9/378PrUOz5LQf
rLl8T4NITdWoxuLW6zsUPzH9OXAcYASmn77b4lUfGrXXdPP1LCF/P8Tugvg/tTcL
HbXF3YUTKLYpK0qZYq1eUS6QHCPhf4vj4HYxYzjYqvDqIAojiQ/pUV5RYat58neX
GS5xqgmh8sOs9ZO8d4+R1fgOM45iPB+Ya2rlJSjf6kce56XL+6jkjr5GqY2NeI57
7mIOvJJGjEtEPsEBlsHXChyydQMepMUtVPONcPANIqY7SXG/GnXrv0OVToAZ6m6U
25ETaJ+TQN7IgjOAgyGgMIrn/YQ6ERs9JrcLQJ717ymNqHRCnVJCGBUf11oAqCR9
llugKfHXry/9OvTb8VCDrqaCDPSMRtdzJLkkF6jzSDQ5TH8f8fSi/RZqi9pTLMdj
guQCyyq3Lo7YKUexuaSVyEMtRA5qfOV7B4/8jVhZgNPZ3fAnMI60mkSoroPdzQIj
IFDpDy4u
=55Kn
-----END PGP SIGNATURE-----




Marked as fixed in versions spice/0.12.5-1+deb8u4. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Thu, 16 Feb 2017 20:33:03 GMT) (full text, mbox, link).


Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Sun, 07 May 2017 07:28:02 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 16:24:17 2019; Machine Name: beach

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.