Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-14355

Published: 6 October 2020

Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted messages that, when processed by the QUIC image compression algorithm, result in a process crash or potential code execution.

Priority

Medium

Cvss 3 Severity Score

6.6

Score breakdown

Status

Package Release Status
spice
Launchpad, Ubuntu, Debian
bionic
Released (0.14.0-1ubuntu2.5)
focal
Released (0.14.2-4ubuntu3.1)
groovy
Released (0.14.3-1ubuntu2)
hirsute
Released (0.14.3-1ubuntu2)
impish
Released (0.14.3-1ubuntu2)
jammy
Released (0.14.3-1ubuntu2)
kinetic
Released (0.14.3-1ubuntu2)
lunar
Released (0.14.3-1ubuntu2)
mantic
Released (0.14.3-1ubuntu2)
trusty
Released (0.12.4-0nocelt2ubuntu1.8+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

xenial
Released (0.12.6-4ubuntu0.5)
spice-gtk
Launchpad, Ubuntu, Debian
bionic Needed

focal Needed

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needed

kinetic Ignored
(end of life, was needed)
lunar Ignored
(end of life, was needed)
mantic Needed

trusty Does not exist

upstream Needs triage

xenial Needed

Severity score breakdown

Parameter Value
Base score 6.6
Attack vector Network
Attack complexity Low
Privileges required High
User interaction None
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact Low
Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L