-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0484
                         spice-gtk security update
                             12 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           spice-gtk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10893  

Reference:         ESB-2019.2973
                   ESB-2018.2752
                   ESB-2018.2611
                   ESB-2018.2607.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0471

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: spice-gtk security update
Advisory ID:       RHSA-2020:0471-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0471
Issue date:        2020-02-11
CVE Names:         CVE-2018-10893 
=====================================================================

1. Summary:

An update for spice-gtk is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple
Protocol for Independent Computing Environments (SPICE) clients. Both
Virtual Machine Manager and Virtual Machine Viewer can make use of this
widget to access virtual machines using the SPICE protocol.

Security Fix(es):

* spice-client: Insufficient encoding checks for LZ can cause different
integer/buffer overflows (CVE-2018-10893)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1598234 - CVE-2018-10893 spice-client: Insufficient encoding checks for LZ can cause different integer/buffer overflows

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
spice-gtk-0.26-8.el6_10.2.src.rpm

i386:
spice-glib-0.26-8.el6_10.2.i686.rpm
spice-gtk-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-python-0.26-8.el6_10.2.i686.rpm

x86_64:
spice-glib-0.26-8.el6_10.2.i686.rpm
spice-glib-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-0.26-8.el6_10.2.i686.rpm
spice-gtk-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-python-0.26-8.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
spice-glib-devel-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-devel-0.26-8.el6_10.2.i686.rpm
spice-gtk-tools-0.26-8.el6_10.2.i686.rpm

x86_64:
spice-glib-devel-0.26-8.el6_10.2.i686.rpm
spice-glib-devel-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-devel-0.26-8.el6_10.2.i686.rpm
spice-gtk-devel-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-tools-0.26-8.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
spice-gtk-0.26-8.el6_10.2.src.rpm

x86_64:
spice-glib-0.26-8.el6_10.2.i686.rpm
spice-glib-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-0.26-8.el6_10.2.i686.rpm
spice-gtk-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-python-0.26-8.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
spice-glib-devel-0.26-8.el6_10.2.i686.rpm
spice-glib-devel-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-devel-0.26-8.el6_10.2.i686.rpm
spice-gtk-devel-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-tools-0.26-8.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
spice-gtk-0.26-8.el6_10.2.src.rpm

i386:
spice-glib-0.26-8.el6_10.2.i686.rpm
spice-gtk-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-python-0.26-8.el6_10.2.i686.rpm

x86_64:
spice-glib-0.26-8.el6_10.2.i686.rpm
spice-glib-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-0.26-8.el6_10.2.i686.rpm
spice-gtk-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-python-0.26-8.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
spice-glib-devel-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-devel-0.26-8.el6_10.2.i686.rpm
spice-gtk-tools-0.26-8.el6_10.2.i686.rpm

x86_64:
spice-glib-devel-0.26-8.el6_10.2.i686.rpm
spice-glib-devel-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-devel-0.26-8.el6_10.2.i686.rpm
spice-gtk-devel-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-tools-0.26-8.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
spice-gtk-0.26-8.el6_10.2.src.rpm

i386:
spice-glib-0.26-8.el6_10.2.i686.rpm
spice-gtk-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-python-0.26-8.el6_10.2.i686.rpm

x86_64:
spice-glib-0.26-8.el6_10.2.i686.rpm
spice-glib-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-0.26-8.el6_10.2.i686.rpm
spice-gtk-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-python-0.26-8.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
spice-glib-devel-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-devel-0.26-8.el6_10.2.i686.rpm
spice-gtk-tools-0.26-8.el6_10.2.i686.rpm

x86_64:
spice-glib-devel-0.26-8.el6_10.2.i686.rpm
spice-glib-devel-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-devel-0.26-8.el6_10.2.i686.rpm
spice-gtk-devel-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-tools-0.26-8.el6_10.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10893
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXkJs29zjgjWX9erEAQhBNg//Y/lVM8RHb7SsH/MORFy9KCIRl+Mtikje
GSrdz181Mb1gwR0zXEONhSifWgJKBOyIknE5d+nvNVKKgYPIfoNRGMjAeVFVKb+s
CwunsaUqMpt8r7I/wFC59lkICmCnpPI4bLjTAvb4aB82ZN2NcwLkjgHe5f03Mm1p
NEXwA+184VGYgBc2GwlhYT5HmXJ2CObaYJ4S2wajk3kHDrL7m36vUtoOEEZ5dv7b
hTnoaAudlXKHIlw5a8ZkLk19HT+xRLdyNhXwV2zL/cUW+wh6WolHohvjJzhOz2BG
k+hGEO262M90KKxwcnGzpV2vhh5Ox+ty+npGBwPgn/c2IVFt/HFuAW5MU4Ocpebj
1Oe5ZO/efOIddgyNbUtWN/f7IYVx/FfH4Teiq07JsY3/uL9mnTvKtXAq0LyoJuFB
qQbfp2BUGx1iAwrcP3ufhJWWVfVGwQx8CB947QqRbdBcpTSKs++diq1FLI7Hpr2P
2aYJnbjrlsb4BrKxN8uFHkfjmfB2hmg7u2LIGfyXmWAVqBVSY1K+ox64ikJ2rdsz
HyHflJv9+nwsfyfcHPRa0BJkKegj+jopGOuqAm/OeXkPROl8POGJr+HivJ2Dyf5t
gl0rOQ4hkEwxszEOCCCvPY/M5MiWMBEhduOsmPBEhVto/QZOucm9rRmLK2F83eY2
TFIypI+AF6M=
=aI7j
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXkOAP2aOgq3Tt24GAQj5gRAAzT8uA3meu+WoJ9ya63JkaxSDW4QUNhCx
GNNoZSTOK96hKuCA8+c7jwRiMbCkA0YHgC8JzMzg4dw14pT1PgiYpVu2WUcVdQ3Z
1iWybsCnLk35r/6y9kkY0MnWb+jk9irlzE9B4XjXmaXWF7ePfR6+nzELi2z0CPAM
begK/pPwJp1Pi0F+2hBqUYOO1XEg27DOhgy77cS2OYvjDf2+DyXgnWsXj96BpWPa
2HMdKcw9tW0RytOfdP8BxCZFMzWbV3CTObn+4NKXCsdibN0r0k181rx/b1u8wxqk
1RwMgZhU48vSTk8ph0SUytyMxydQVSe+inWPuxi5GX1J1wu023DZfdIj8s+KAXpk
zveAekLQ/YUmCakiur5x+jS6LCgQEDaCI/ei7cjaKu2PFO8lbmGhvnQoYjej37lW
Epx1sEW9VavrKWf2gS8O3+qSl6DslljouOD0Y990u84GgvZ5mldDBKsrxzyn9eeG
EN+PmRX6dOf3FoO/saxigw2/Ey973wkylwqvIA8D38JhpKWY5Cww7gsuyqsqdCt5
bKaKCYtHZdTDplIP4dVP3WNSSi2zfqdPj1L/gz+Odn9Ma870JWe57/LVhyUlE79C
g1wnxUiyVZlP/Pax5AlphJfMJYjrFCmS9nfmzGrYfMyocJOW2prVJFrKfyAfA0RO
oxRlEwolTrY=
=QTpZ
-----END PGP SIGNATURE-----