Home / mailingsPDF  

[RHSA-2019:0231-01] Important: spice security update

Posted on 31 January 2019
RedHat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: spice security update
Advisory ID: RHSA-2019:0231-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0231
Issue date: 2019-01-31
CVE Names: CVE-2019-3813
=====================================================================

1. Summary:

An update for spice is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Simple Protocol for Independent Computing Environments (SPICE) is a
remote display system built for virtual environments which allows the user
to view a computing 'desktop' environment not only on the machine where it
is running, but from anywhere on the Internet and from a wide variety of
machine architectures.

Security Fix(es):

* spice: Off-by-one error in array access in spice/server/memslot.c
(CVE-2019-3813)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

This issue was discovered by Christophe Fergeau (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All applications using SPICE (most notably all QEMU-KVM instances using the
SPICE console) must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1665371 - CVE-2019-3813 spice: Off-by-one error in array access in spice/server/memslot.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
spice-0.14.0-6.el7_6.1.src.rpm

x86_64:
spice-debuginfo-0.14.0-6.el7_6.1.x86_64.rpm
spice-server-0.14.0-6.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
spice-debuginfo-0.14.0-6.el7_6.1.x86_64.rpm
spice-server-devel-0.14.0-6.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
spice-0.14.0-6.el7_6.1.src.rpm

x86_64:
spice-debuginfo-0.14.0-6.el7_6.1.x86_64.rpm
spice-server-0.14.0-6.el7_6.1.x86_64.rpm
spice-server-devel-0.14.0-6.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
spice-0.14.0-6.el7_6.1.src.rpm

x86_64:
spice-debuginfo-0.14.0-6.el7_6.1.x86_64.rpm
spice-server-0.14.0-6.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
spice-debuginfo-0.14.0-6.el7_6.1.x86_64.rpm
spice-server-devel-0.14.0-6.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
spice-0.14.0-6.el7_6.1.src.rpm

x86_64:
spice-debuginfo-0.14.0-6.el7_6.1.x86_64.rpm
spice-server-0.14.0-6.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
spice-debuginfo-0.14.0-6.el7_6.1.x86_64.rpm
spice-server-devel-0.14.0-6.el7_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3813
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP