CVE-2020-14355

Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted messages that, when processed by the QUIC image compression algorithm, result in a process crash or potential code execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:spice_project:spice:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:openstack:16.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_aus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:8.0:*:*:*:*:*:*:*

History

09 Nov 2023, 20:11

Type Values Removed Values Added
CPE cpe:2.3:a:redhat:enterprise_linux_update_services_for_sap_solutions:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:8.0:*:*:*:*:*:*:*

21 Nov 2022, 19:17

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/11/msg00001.html - Third Party Advisory (MLIST) https://lists.debian.org/debian-lts-announce/2020/11/msg00001.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00000.html - Third Party Advisory (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00000.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00001.html - Third Party Advisory (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00001.html - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/11/msg00002.html - Third Party Advisory (MLIST) https://lists.debian.org/debian-lts-announce/2020/11/msg00002.html - Mailing List, Third Party Advisory

Information

Published : 2020-10-07 15:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-14355

Mitre link : CVE-2020-14355

CVE.ORG link : CVE-2020-14355


JSON object : View

Products Affected

redhat

  • enterprise_linux_aus
  • openstack
  • enterprise_linux
  • enterprise_linux_eus
  • enterprise_linux_update_services_for_sap_solutions
  • enterprise_linux_tus

spice_project

  • spice

opensuse

  • leap

debian

  • debian_linux

canonical

  • ubuntu_linux
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')