-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0293
                  Important: spice-server security update
                              1 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           spice-server
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3813  

Reference:         ESB-2019.0292
                   ESB-2019.0269
                   ESB-2019.0250
                   ESB-2019.0236

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0232

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: spice-server security update
Advisory ID:       RHSA-2019:0232-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0232
Issue date:        2019-01-31
CVE Names:         CVE-2019-3813 
=====================================================================

1. Summary:

An update for spice-server is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

The Simple Protocol for Independent Computing Environments (SPICE) is a
remote display protocol for virtual environments. SPICE users can access a
virtualized desktop or server from the local system or any system with
network access to the server. SPICE is used in Red Hat Enterprise Linux for
viewing virtualized guests running on the Kernel-based Virtual Machine
(KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors.

Security Fix(es):

* spice: Off-by-one error in array access in spice/server/memslot.c
(CVE-2019-3813)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

This issue was discovered by Christophe Fergeau (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All applications using SPICE (most notably all QEMU-KVM instances using the
SPICE console) must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1665371 - CVE-2019-3813 spice: Off-by-one error in array access in spice/server/memslot.c

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
spice-server-0.12.4-16.el6_10.3.src.rpm

x86_64:
spice-server-0.12.4-16.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
spice-server-debuginfo-0.12.4-16.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
spice-server-0.12.4-16.el6_10.3.src.rpm

x86_64:
spice-server-0.12.4-16.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
spice-server-debuginfo-0.12.4-16.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
spice-server-0.12.4-16.el6_10.3.src.rpm

x86_64:
spice-server-0.12.4-16.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
spice-server-debuginfo-0.12.4-16.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
spice-server-0.12.4-16.el6_10.3.src.rpm

x86_64:
spice-server-0.12.4-16.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
spice-server-debuginfo-0.12.4-16.el6_10.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3813
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EBEu
-----END PGP SIGNATURE-----