-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2580
                         Security update for spice
                              31 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           spice
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10893 CVE-2018-10873 

Reference:         ESB-2018.2521

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20182563-1/
   https://www.suse.com/support/update/announcement/2018/suse-su-20182566-1/

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for spice
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2563-1
Rating:             important
References:         #1101295 #1104448
Cross-References:   CVE-2018-10873 CVE-2018-10893
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for spice fixes the following issues:

   Security issues fixed:

   - CVE-2018-10873: Fix potential heap corruption when demarshalling
     (bsc#1104448)
   - CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation
   methods like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-spice-13762=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-spice-13762=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-spice-13762=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64):

      libspice-server-devel-0.12.4-15.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 x86_64):

      libspice-server1-0.12.4-15.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64):

      spice-debuginfo-0.12.4-15.1
      spice-debugsource-0.12.4-15.1


References:

   https://www.suse.com/security/cve/CVE-2018-10873.html
   https://www.suse.com/security/cve/CVE-2018-10893.html
   https://bugzilla.suse.com/1101295
   https://bugzilla.suse.com/1104448

- -------------------------------------------------------------------------------

   SUSE Security Update: Security update for spice
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2566-1
Rating:             important
References:         #1101295 #1104448
Cross-References:   CVE-2018-10873 CVE-2018-10893
Affected Products:
                    SUSE Linux Enterprise Module for Server Applications 15
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for spice fixes the following issues:

   Security issues fixed:

   - CVE-2018-10873: Fix potential heap corruption when demarshalling
     (bsc#1104448)
   - CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation
   methods like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Server Applications 15:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2018-1800=1



Package List:

   - SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le
     s390x x86_64):

      libspice-server-devel-0.14.0-4.3.1
      libspice-server1-0.14.0-4.3.1
      libspice-server1-debuginfo-0.14.0-4.3.1
      spice-debugsource-0.14.0-4.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-10873.html
   https://www.suse.com/security/cve/CVE-2018-10893.html
   https://bugzilla.suse.com/1101295
   https://bugzilla.suse.com/1104448

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW4iWcmaOgq3Tt24GAQjDGxAAvPDLSj3/ZUMc9n5v3l0nBmmx9Lnnvcuo
hZacCXngX0PGpC5fYj5g8IdPvgzphkmeFVGnTtgZCADCks/DwPjyDCJTWXWVy2X6
tGV3TaYMP+Sh03cSkJjKV4MId+rUeqIChkQmBVIlnFrgxzpf9Z1prqYtXC7EMdlW
xc1kYjfCca7pffsqEvzuLl+tfMAXSRCUNR5vBJMfJvZvtkML+s6a87LAmx6AozFk
V3ZdceYMI0rgxfLZiYYrBrwWZ7Zqk2vRww1jPbCyLdRV+DJzaKahkxLGypukGd6+
ASrKqVt+qXJhBqRXEq1ECEYDLfjMjgKEWEn/KcyjJfQiQ+8DpTU7vdCcjIV8LK2U
XdYRaDQSwGIcqUljDH+ByuzWGARBCjyCmGAlMGAQpgZZz3xYuzuAn+TihA14oRzT
r+3Lhff02ZC26I2AtbTa94T4RKSyyxvwt2xPaBjiyRTI199iX4dAgSLNRJGaR3Yh
iAcagr1hygVapQpCqNZfgcf7l8488XC1Y6P4awbYTA5oKVf2BxkZ2gqk2E+zZYxM
nLzIt+f49Zl0fqvn289z0k3J4mpP2w9BCQpgdFGVu1kpubXf1MM5MOhXT7PPBUi/
qh37vXsXa7RgQPBZUD2z/qCECjSeoieEaHQtIqEF7FI5kXJc2kX796EIMt/AimfG
+ScxSUnQEqI=
=K/oR
-----END PGP SIGNATURE-----