-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0333
              SUSE Security Update: Security update for spice
                              6 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           spice
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3813  

Reference:         ESB-2019.0293
                   ESB-2019.0292
                   ESB-2019.0250
                   ESB-2019.0236

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190229-1/
   https://www.suse.com/support/update/announcement/2019/suse-su-20190230-1/
   https://www.suse.com/support/update/announcement/2019/suse-su-20190231-1/
   https://www.suse.com/support/update/announcement/2019/suse-su-20190241-1/
   https://www.suse.com/support/update/announcement/2019/suse-su-20190242-1/

Comment: This bulletin contains five (5) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for spice
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0229-1
Rating:             important
References:         #1122706 
Cross-References:   CVE-2019-3813
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for spice fixes the following issues:

   Security issue fixed:

   - CVE-2019-3813: Fixed a out-of-bounds read in the memslot_get_virt
     function that could lead to denial-of-service or code-execution
     (bsc#1122706).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2019-229=1



Package List:

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      libspice-server1-0.12.4-8.21.1
      libspice-server1-debuginfo-0.12.4-8.21.1
      spice-debugsource-0.12.4-8.21.1


References:

   https://www.suse.com/security/cve/CVE-2019-3813.html
   https://bugzilla.suse.com/1122706

- -------------------------------------------------------------------------------

SUSE Security Update: Security update for spice
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0230-1
Rating:             important
References:         #1122706 
Cross-References:   CVE-2019-3813
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for spice fixes the following issues:

   Security issue fixed:

   - CVE-2019-3813: Fixed a out-of-bounds read in the memslot_get_virt
     function that could lead to denial-of-service or code-execution
     (bsc#1122706).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-230=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-230=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-230=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-230=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-230=1



Package List:

   - SUSE OpenStack Cloud 7 (x86_64):

      libspice-server1-0.12.7-10.6.1
      libspice-server1-debuginfo-0.12.7-10.6.1
      spice-debugsource-0.12.7-10.6.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      libspice-server1-0.12.7-10.6.1
      libspice-server1-debuginfo-0.12.7-10.6.1
      spice-debugsource-0.12.7-10.6.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

      libspice-server1-0.12.7-10.6.1
      libspice-server1-debuginfo-0.12.7-10.6.1
      spice-debugsource-0.12.7-10.6.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libspice-server1-0.12.7-10.6.1
      libspice-server1-debuginfo-0.12.7-10.6.1
      spice-debugsource-0.12.7-10.6.1

   - SUSE Enterprise Storage 4 (x86_64):

      libspice-server1-0.12.7-10.6.1
      libspice-server1-debuginfo-0.12.7-10.6.1
      spice-debugsource-0.12.7-10.6.1


References:

   https://www.suse.com/security/cve/CVE-2019-3813.html
   https://bugzilla.suse.com/1122706

- -------------------------------------------------------------------------------

SUSE Security Update: Security update for spice
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0231-1
Rating:             important
References:         #1122706 
Cross-References:   CVE-2019-3813
Affected Products:
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for spice fixes the following issues:

   Security issue fixed:

   - CVE-2019-3813: Fixed a out-of-bounds read in the memslot_get_virt
     function that could lead to denial-of-service or code-execution
     (bsc#1122706).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-231=1



Package List:

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      libspice-server1-0.12.5-10.2.3.1
      libspice-server1-debuginfo-0.12.5-10.2.3.1
      spice-debugsource-0.12.5-10.2.3.1


References:

   https://www.suse.com/security/cve/CVE-2019-3813.html
   https://bugzilla.suse.com/1122706

- -------------------------------------------------------------------------------

SUSE Security Update: Security update for spice
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0241-1
Rating:             important
References:         #1122706 
Cross-References:   CVE-2019-3813
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for spice fixes the following issues:

   Security issue fixed:

   - CVE-2019-3813: Fixed a out-of-bounds read in the memslot_get_virt
     function that could lead to denial-of-service or code-execution
     (bsc#1122706).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-241=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-241=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-241=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-241=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-241=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-241=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      libspice-server-devel-0.12.8-12.1
      spice-debugsource-0.12.8-12.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      libspice-server-devel-0.12.8-12.1
      spice-debugsource-0.12.8-12.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      libspice-server1-0.12.8-12.1
      libspice-server1-debuginfo-0.12.8-12.1
      spice-debugsource-0.12.8-12.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libspice-server1-0.12.8-12.1
      libspice-server1-debuginfo-0.12.8-12.1
      spice-debugsource-0.12.8-12.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      libspice-server1-0.12.8-12.1
      libspice-server1-debuginfo-0.12.8-12.1
      spice-debugsource-0.12.8-12.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libspice-server1-0.12.8-12.1
      libspice-server1-debuginfo-0.12.8-12.1
      spice-debugsource-0.12.8-12.1


References:

   https://www.suse.com/security/cve/CVE-2019-3813.html
   https://bugzilla.suse.com/1122706

- -------------------------------------------------------------------------------

SUSE Security Update: Security update for spice
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0242-1
Rating:             important
References:         #1109044 #1122706 
Cross-References:   CVE-2019-3813
Affected Products:
                    SUSE Linux Enterprise Module for Server Applications 15
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for spice fixes the following issues:

   Security issue fixed:

   - CVE-2019-3813: Fixed a out-of-bounds read in the memslot_get_virt
     function that could lead to denial-of-service or code-execution
     (bsc#1122706).

   Non-security issue fixed:

   - Include spice-server tweak to compensate for performance issues with
     Windows guests (bsc#1109044).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Server Applications 15:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-242=1



Package List:

   - SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le s390x x86_64):

      libspice-server-devel-0.14.0-4.6.2
      libspice-server1-0.14.0-4.6.2
      libspice-server1-debuginfo-0.14.0-4.6.2
      spice-debugsource-0.14.0-4.6.2


References:

   https://www.suse.com/security/cve/CVE-2019-3813.html
   https://bugzilla.suse.com/1109044
   https://bugzilla.suse.com/1122706

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXFpsW2aOgq3Tt24GAQjvKRAAyKLk9beG4VDXNBJst/3cFuvgchhmHJyl
oT4vIn3DcKdrDl+4dRoErQiFzrJVVLqszqfqZosjzQy0p2bHNKAey/bF4xywZKlu
iWOp9KySYoRVP70wNLqKHqpOUvVhks36BQSb+PsBknXaGA7KQRxg8cqt3t8ixDys
ZTsgp+6NQWARhPqt05z8jTRLgNtAZpQXVH81Lgh6KsnJ1/Rs+4MoSgLrKh86b1Ra
ZHLp6V4iDWR/M4KI3MtGmmKLLmYPwTMC02QOJ6PYaa9heTIGrIapW3tTsCpY8TQP
AmIgd71dBayrGKdirx0u0sMB3QhE9u6JJx6hfXnRzDMAxedw2XecpY+CIs/98sUN
GSm4BxSGuYFUjV+q8BqQkkJ1S0XS/cBZy3fjk9O0ruObg3+NUu54CPH8SYso8bru
H87RT6LjXLY1iWJwJ5poXUGLV8k/qYlZqNYJmwC8pTsmJZase8TV0qlkZV8YG7le
7kOfYGZqibACqIPJYzbRAi7DwlZG85qOkXnd2rS3toEig+Yi5xIPSnwPVSfd6Dvj
Wqdm+iiUXMrkBdhGrZyMpRyGODQNNzkN7BJrUKpy/Z+AbVqAg9n/gHq3XMiCPL44
Dl5o9iT1obXIHZHOHa4ztAPyom2kiG0aoarcOXijuEC32EPOZDk8t7C2TsEvt+LF
qvhw4P8/Mjk=
=+svG
-----END PGP SIGNATURE-----