Home / mailingsPDF  

[RHSA-2018:2732-01] Important: spice-gtk and spice-server security

Posted on 20 September 2018
RedHat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: spice-gtk and spice-server security update
Advisory ID: RHSA-2018:2732-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2732
Issue date: 2018-09-20
CVE Names: CVE-2018-10873
=====================================================================

1. Summary:

An update for spice-gtk and spice-server is now available for Red Hat
Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Simple Protocol for Independent Computing Environments (SPICE) is a
remote display protocol for virtual environments. SPICE users can access a
virtualized desktop or server from the local system or any system with
network access to the server. SPICE is used in Red Hat Enterprise Linux for
viewing virtualized guests running on the Kernel-based Virtual Machine
(KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors.

The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple
Protocol for Independent Computing Environments (SPICE) clients. Both
Virtual Machine Manager and Virtual Machine Viewer can make use of this
widget to access virtual machines using the SPICE protocol.

Security Fix(es):

* spice: Missing check in demarshal.py:write_validate_array_item() allows
for buffer overflow and denial of service (CVE-2018-10873)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

This issue was discovered by Frediano Ziglio (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All applications using SPICE (most notably all QEMU-KVM instances using the
SPICE console) must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1596008 - CVE-2018-10873 spice: Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
spice-gtk-0.26-8.el6_10.1.src.rpm
spice-server-0.12.4-16.el6_10.1.src.rpm

i386:
spice-glib-0.26-8.el6_10.1.i686.rpm
spice-gtk-0.26-8.el6_10.1.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.1.i686.rpm
spice-gtk-python-0.26-8.el6_10.1.i686.rpm

x86_64:
spice-glib-0.26-8.el6_10.1.i686.rpm
spice-glib-0.26-8.el6_10.1.x86_64.rpm
spice-gtk-0.26-8.el6_10.1.i686.rpm
spice-gtk-0.26-8.el6_10.1.x86_64.rpm
spice-gtk-debuginfo-0.26-8.el6_10.1.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.1.x86_64.rpm
spice-gtk-python-0.26-8.el6_10.1.x86_64.rpm
spice-server-0.12.4-16.el6_10.1.x86_64.rpm
spice-server-debuginfo-0.12.4-16.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
spice-glib-devel-0.26-8.el6_10.1.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.1.i686.rpm
spice-gtk-devel-0.26-8.el6_10.1.i686.rpm
spice-gtk-tools-0.26-8.el6_10.1.i686.rpm

x86_64:
spice-glib-devel-0.26-8.el6_10.1.i686.rpm
spice-glib-devel-0.26-8.el6_10.1.x86_64.rpm
spice-gtk-debuginfo-0.26-8.el6_10.1.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.1.x86_64.rpm
spice-gtk-devel-0.26-8.el6_10.1.i686.rpm
spice-gtk-devel-0.26-8.el6_10.1.x86_64.rpm
spice-gtk-tools-0.26-8.el6_10.1.x86_64.rpm
spice-server-debuginfo-0.12.4-16.el6_10.1.x86_64.rpm
spice-server-devel-0.12.4-16.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
spice-gtk-0.26-8.el6_10.1.src.rpm
spice-server-0.12.4-16.el6_10.1.src.rpm

x86_64:
spice-glib-0.26-8.el6_10.1.i686.rpm
spice-glib-0.26-8.el6_10.1.x86_64.rpm
spice-gtk-0.26-8.el6_10.1.i686.rpm
spice-gtk-0.26-8.el6_10.1.x86_64.rpm
spice-gtk-debuginfo-0.26-8.el6_10.1.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.1.x86_64.rpm
spice-gtk-python-0.26-8.el6_10.1.x86_64.rpm
spice-server-0.12.4-16.el6_10.1.x86_64.rpm
spice-server-debuginfo-0.12.4-16.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
spice-glib-devel-0.26-8.el6_10.1.i686.rpm
spice-glib-devel-0.26-8.el6_10.1.x86_64.rpm
spice-gtk-debuginfo-0.26-8.el6_10.1.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.1.x86_64.rpm
spice-gtk-devel-0.26-8.el6_10.1.i686.rpm
spice-gtk-devel-0.26-8.el6_10.1.x86_64.rpm
spice-gtk-tools-0.26-8.el6_10.1.x86_64.rpm
spice-server-debuginfo-0.12.4-16.el6_10.1.x86_64.rpm
spice-server-devel-0.12.4-16.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
spice-gtk-0.26-8.el6_10.1.src.rpm
spice-server-0.12.4-16.el6_10.1.src.rpm

i386:
spice-glib-0.26-8.el6_10.1.i686.rpm
spice-gtk-0.26-8.el6_10.1.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.1.i686.rpm
spice-gtk-python-0.26-8.el6_10.1.i686.rpm

x86_64:
spice-glib-0.26-8.el6_10.1.i686.rpm
spice-glib-0.26-8.el6_10.1.x86_64.rpm
spice-gtk-0.26-8.el6_10.1.i686.rpm
spice-gtk-0.26-8.el6_10.1.x86_64.rpm
spice-gtk-debuginfo-0.26-8.el6_10.1.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.1.x86_64.rpm
spice-gtk-python-0.26-8.el6_10.1.x86_64.rpm
spice-server-0.12.4-16.el6_10.1.x86_64.rpm
spice-server-debuginfo-0.12.4-16.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
spice-glib-devel-0.26-8.el6_10.1.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.1.i686.rpm
spice-gtk-devel-0.26-8.el6_10.1.i686.rpm
spice-gtk-tools-0.26-8.el6_10.1.i686.rpm

x86_64:
spice-glib-devel-0.26-8.el6_10.1.i686.rpm
spice-glib-devel-0.26-8.el6_10.1.x86_64.rpm
spice-gtk-debuginfo-0.26-8.el6_10.1.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.1.x86_64.rpm
spice-gtk-devel-0.26-8.el6_10.1.i686.rpm
spice-gtk-devel-0.26-8.el6_10.1.x86_64.rpm
spice-gtk-tools-0.26-8.el6_10.1.x86_64.rpm
spice-server-debuginfo-0.12.4-16.el6_10.1.x86_64.rpm
spice-server-devel-0.12.4-16.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
spice-gtk-0.26-8.el6_10.1.src.rpm
spice-server-0.12.4-16.el6_10.1.src.rpm

i386:
spice-glib-0.26-8.el6_10.1.i686.rpm
spice-gtk-0.26-8.el6_10.1.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.1.i686.rpm
spice-gtk-python-0.26-8.el6_10.1.i686.rpm

x86_64:
spice-glib-0.26-8.el6_10.1.i686.rpm
spice-glib-0.26-8.el6_10.1.x86_64.rpm
spice-gtk-0.26-8.el6_10.1.i686.rpm
spice-gtk-0.26-8.el6_10.1.x86_64.rpm
spice-gtk-debuginfo-0.26-8.el6_10.1.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.1.x86_64.rpm
spice-gtk-python-0.26-8.el6_10.1.x86_64.rpm
spice-server-0.12.4-16.el6_10.1.x86_64.rpm
spice-server-debuginfo-0.12.4-16.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
spice-glib-devel-0.26-8.el6_10.1.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.1.i686.rpm
spice-gtk-devel-0.26-8.el6_10.1.i686.rpm
spice-gtk-tools-0.26-8.el6_10.1.i686.rpm

x86_64:
spice-glib-devel-0.26-8.el6_10.1.i686.rpm
spice-glib-devel-0.26-8.el6_10.1.x86_64.rpm
spice-gtk-debuginfo-0.26-8.el6_10.1.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.1.x86_64.rpm
spice-gtk-devel-0.26-8.el6_10.1.i686.rpm
spice-gtk-devel-0.26-8.el6_10.1.x86_64.rpm
spice-gtk-tools-0.26-8.el6_10.1.x86_64.rpm
spice-server-debuginfo-0.12.4-16.el6_10.1.x86_64.rpm
spice-server-devel-0.12.4-16.el6_10.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10873
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.

 

TOP