-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0404
                         Security update for spice
                              8 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           spice
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3813  

Reference:         ESB-2019.0250
                   ESB-2019.0236

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-201913943-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for spice
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:13943-1
Rating:             important
References:         #1122706
Cross-References:   CVE-2019-3813
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for spice fixes the following issues:

   Security issue fixed:

   - CVE-2019-3813: Fixed an out-of-bounds read in the memslot_get_virt
     function that could lead to denial-of-service or code-execution
     (bsc#1122706).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation
   methods like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-spice-13943=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-spice-13943=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-spice-13943=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64):

      libspice-server-devel-0.12.4-18.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 x86_64):

      libspice-server1-0.12.4-18.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64):

      spice-debuginfo-0.12.4-18.1
      spice-debugsource-0.12.4-18.1


References:

   https://www.suse.com/security/cve/CVE-2019-3813.html
   https://bugzilla.suse.com/1122706

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=R+EJ
-----END PGP SIGNATURE-----