-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4486
                       Security update for spice-gtk
                             18 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           spice-gtk
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10893 CVE-2018-10873 

Reference:         ESB-2020.0484
                   ESB-2019.2973

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203841-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for spice-gtk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3841-1
Rating:            important
References:        #1101295 #1104448
Cross-References:  CVE-2018-10873 CVE-2018-10893
Affected Products:
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for spice-gtk fixes the following issues:

  o CVE-2018-10873: Fixed a potential heap corruption when demarshalling (bsc#
    1104448)
  o CVE-2018-10893: Fixed a buffer overflow on image lz checks (bsc#1101295)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3841=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3841=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3841=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3841=1

Package List:

  o SUSE OpenStack Cloud 7 (s390x x86_64):
       libspice-client-glib-2_0-8-0.31-9.10.1
       libspice-client-glib-2_0-8-debuginfo-0.31-9.10.1
       libspice-client-glib-helper-0.31-9.10.1
       libspice-client-glib-helper-debuginfo-0.31-9.10.1
       libspice-client-gtk-2_0-4-0.31-9.10.1
       libspice-client-gtk-2_0-4-debuginfo-0.31-9.10.1
       libspice-client-gtk-3_0-4-0.31-9.10.1
       libspice-client-gtk-3_0-4-debuginfo-0.31-9.10.1
       libspice-controller0-0.31-9.10.1
       libspice-controller0-debuginfo-0.31-9.10.1
       spice-gtk-debuginfo-0.31-9.10.1
       spice-gtk-debugsource-0.31-9.10.1
       typelib-1_0-SpiceClientGlib-2_0-0.31-9.10.1
       typelib-1_0-SpiceClientGtk-3_0-0.31-9.10.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       libspice-client-glib-2_0-8-0.31-9.10.1
       libspice-client-glib-2_0-8-debuginfo-0.31-9.10.1
       libspice-client-glib-helper-0.31-9.10.1
       libspice-client-glib-helper-debuginfo-0.31-9.10.1
       libspice-client-gtk-2_0-4-0.31-9.10.1
       libspice-client-gtk-2_0-4-debuginfo-0.31-9.10.1
       libspice-client-gtk-3_0-4-0.31-9.10.1
       libspice-client-gtk-3_0-4-debuginfo-0.31-9.10.1
       libspice-controller0-0.31-9.10.1
       libspice-controller0-debuginfo-0.31-9.10.1
       spice-gtk-debuginfo-0.31-9.10.1
       spice-gtk-debugsource-0.31-9.10.1
       typelib-1_0-SpiceClientGlib-2_0-0.31-9.10.1
       typelib-1_0-SpiceClientGtk-3_0-0.31-9.10.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       libspice-client-glib-2_0-8-0.31-9.10.1
       libspice-client-glib-2_0-8-debuginfo-0.31-9.10.1
       libspice-client-glib-helper-0.31-9.10.1
       libspice-client-glib-helper-debuginfo-0.31-9.10.1
       libspice-client-gtk-2_0-4-0.31-9.10.1
       libspice-client-gtk-2_0-4-debuginfo-0.31-9.10.1
       libspice-client-gtk-3_0-4-0.31-9.10.1
       libspice-client-gtk-3_0-4-debuginfo-0.31-9.10.1
       libspice-controller0-0.31-9.10.1
       libspice-controller0-debuginfo-0.31-9.10.1
       spice-gtk-debuginfo-0.31-9.10.1
       spice-gtk-debugsource-0.31-9.10.1
       typelib-1_0-SpiceClientGlib-2_0-0.31-9.10.1
       typelib-1_0-SpiceClientGtk-3_0-0.31-9.10.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libspice-client-glib-2_0-8-0.31-9.10.1
       libspice-client-glib-2_0-8-debuginfo-0.31-9.10.1
       libspice-client-glib-helper-0.31-9.10.1
       libspice-client-glib-helper-debuginfo-0.31-9.10.1
       libspice-client-gtk-2_0-4-0.31-9.10.1
       libspice-client-gtk-2_0-4-debuginfo-0.31-9.10.1
       libspice-client-gtk-3_0-4-0.31-9.10.1
       libspice-client-gtk-3_0-4-debuginfo-0.31-9.10.1
       libspice-controller0-0.31-9.10.1
       libspice-controller0-debuginfo-0.31-9.10.1
       spice-gtk-debuginfo-0.31-9.10.1
       spice-gtk-debugsource-0.31-9.10.1
       typelib-1_0-SpiceClientGlib-2_0-0.31-9.10.1
       typelib-1_0-SpiceClientGtk-3_0-0.31-9.10.1


References:

  o https://www.suse.com/security/cve/CVE-2018-10873.html
  o https://www.suse.com/security/cve/CVE-2018-10893.html
  o https://bugzilla.suse.com/1101295
  o https://bugzilla.suse.com/1104448

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oTs4
-----END PGP SIGNATURE-----