Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in spice
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in spice
ID: RHSA-2019:0231-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 31. Januar 2019, 23:32
Referenzen: https://access.redhat.com/security/cve/CVE-2019-3813
Applikationen: SPICE

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: spice security update
Advisory ID: RHSA-2019:0231-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0231
Issue date: 2019-01-31
CVE Names: CVE-2019-3813
=====================================================================

1. Summary:

An update for spice is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Simple Protocol for Independent Computing Environments (SPICE) is a
remote display system built for virtual environments which allows the user
to view a computing 'desktop' environment not only on the machine where
it
is running, but from anywhere on the Internet and from a wide variety of
machine architectures.

Security Fix(es):

* spice: Off-by-one error in array access in spice/server/memslot.c
(CVE-2019-3813)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

This issue was discovered by Christophe Fergeau (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All applications using SPICE (most notably all QEMU-KVM instances using the
SPICE console) must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1665371 - CVE-2019-3813 spice: Off-by-one error in array access in
spice/server/memslot.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
spice-0.14.0-6.el7_6.1.src.rpm

x86_64:
spice-debuginfo-0.14.0-6.el7_6.1.x86_64.rpm
spice-server-0.14.0-6.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
spice-debuginfo-0.14.0-6.el7_6.1.x86_64.rpm
spice-server-devel-0.14.0-6.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
spice-0.14.0-6.el7_6.1.src.rpm

x86_64:
spice-debuginfo-0.14.0-6.el7_6.1.x86_64.rpm
spice-server-0.14.0-6.el7_6.1.x86_64.rpm
spice-server-devel-0.14.0-6.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
spice-0.14.0-6.el7_6.1.src.rpm

x86_64:
spice-debuginfo-0.14.0-6.el7_6.1.x86_64.rpm
spice-server-0.14.0-6.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
spice-debuginfo-0.14.0-6.el7_6.1.x86_64.rpm
spice-server-devel-0.14.0-6.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
spice-0.14.0-6.el7_6.1.src.rpm

x86_64:
spice-debuginfo-0.14.0-6.el7_6.1.x86_64.rpm
spice-server-0.14.0-6.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
spice-debuginfo-0.14.0-6.el7_6.1.x86_64.rpm
spice-server-devel-0.14.0-6.el7_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3813
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fnrt
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung