-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: spice and spice-gtk security update
Advisory ID:       RHSA-2018:2731-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2731
Issue date:        2018-09-20
CVE Names:         CVE-2018-10873 
====================================================================
1. Summary:

An update for spice and spice-gtk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The Simple Protocol for Independent Computing Environments (SPICE) is a
remote display system built for virtual environments which allows the user
to view a computing 'desktop' environment not only on the machine where it
is running, but from anywhere on the Internet and from a wide variety of
machine architectures.

The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple
Protocol for Independent Computing Environments (SPICE) clients. Both
Virtual Machine Manager and Virtual Machine Viewer can make use of this
widget to access virtual machines using the SPICE protocol.

Security Fix(es):

* spice: Missing check in demarshal.py:write_validate_array_item() allows
for buffer overflow and denial of service (CVE-2018-10873)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

This issue was discovered by Frediano Ziglio (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All applications using SPICE (most notably all QEMU-KVM instances using the
SPICE console) must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1596008 - CVE-2018-10873 spice: Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
spice-0.14.0-2.el7_5.5.src.rpm
spice-gtk-0.34-3.el7_5.2.src.rpm

x86_64:
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm
spice-glib-0.34-3.el7_5.2.i686.rpm
spice-glib-0.34-3.el7_5.2.x86_64.rpm
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm
spice-gtk3-0.34-3.el7_5.2.i686.rpm
spice-gtk3-0.34-3.el7_5.2.x86_64.rpm
spice-server-0.14.0-2.el7_5.5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm
spice-glib-devel-0.34-3.el7_5.2.i686.rpm
spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm
spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm
spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm
spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm
spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm
spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
spice-0.14.0-2.el7_5.5.src.rpm

x86_64:
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm
spice-server-0.14.0-2.el7_5.5.x86_64.rpm
spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
spice-0.14.0-2.el7_5.5.src.rpm
spice-gtk-0.34-3.el7_5.2.src.rpm

s390x:
spice-glib-0.34-3.el7_5.2.s390.rpm
spice-glib-0.34-3.el7_5.2.s390x.rpm
spice-gtk-debuginfo-0.34-3.el7_5.2.s390.rpm
spice-gtk-debuginfo-0.34-3.el7_5.2.s390x.rpm
spice-gtk3-0.34-3.el7_5.2.s390.rpm
spice-gtk3-0.34-3.el7_5.2.s390x.rpm

x86_64:
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm
spice-glib-0.34-3.el7_5.2.i686.rpm
spice-glib-0.34-3.el7_5.2.x86_64.rpm
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm
spice-gtk3-0.34-3.el7_5.2.i686.rpm
spice-gtk3-0.34-3.el7_5.2.x86_64.rpm
spice-server-0.14.0-2.el7_5.5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
spice-gtk-0.34-3.el7_5.2.src.rpm

s390x:
spice-glib-0.34-3.el7_5.2.s390.rpm
spice-glib-0.34-3.el7_5.2.s390x.rpm
spice-gtk-debuginfo-0.34-3.el7_5.2.s390.rpm
spice-gtk-debuginfo-0.34-3.el7_5.2.s390x.rpm
spice-gtk3-0.34-3.el7_5.2.s390.rpm
spice-gtk3-0.34-3.el7_5.2.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
spice-gtk-0.34-3.el7_5.2.src.rpm

ppc64le:
spice-glib-0.34-3.el7_5.2.ppc64le.rpm
spice-glib-devel-0.34-3.el7_5.2.ppc64le.rpm
spice-gtk-debuginfo-0.34-3.el7_5.2.ppc64le.rpm
spice-gtk-tools-0.34-3.el7_5.2.ppc64le.rpm
spice-gtk3-0.34-3.el7_5.2.ppc64le.rpm
spice-gtk3-devel-0.34-3.el7_5.2.ppc64le.rpm
spice-gtk3-vala-0.34-3.el7_5.2.ppc64le.rpm

s390x:
spice-glib-devel-0.34-3.el7_5.2.s390.rpm
spice-glib-devel-0.34-3.el7_5.2.s390x.rpm
spice-gtk-debuginfo-0.34-3.el7_5.2.s390.rpm
spice-gtk-debuginfo-0.34-3.el7_5.2.s390x.rpm
spice-gtk-tools-0.34-3.el7_5.2.s390x.rpm
spice-gtk3-devel-0.34-3.el7_5.2.s390.rpm
spice-gtk3-devel-0.34-3.el7_5.2.s390x.rpm
spice-gtk3-vala-0.34-3.el7_5.2.s390x.rpm

x86_64:
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm
spice-glib-devel-0.34-3.el7_5.2.i686.rpm
spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm
spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm
spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm
spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm
spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm
spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
spice-gtk-0.34-3.el7_5.2.src.rpm

aarch64:
spice-glib-0.34-3.el7_5.2.aarch64.rpm
spice-glib-devel-0.34-3.el7_5.2.aarch64.rpm
spice-gtk-debuginfo-0.34-3.el7_5.2.aarch64.rpm
spice-gtk-tools-0.34-3.el7_5.2.aarch64.rpm
spice-gtk3-0.34-3.el7_5.2.aarch64.rpm
spice-gtk3-devel-0.34-3.el7_5.2.aarch64.rpm
spice-gtk3-vala-0.34-3.el7_5.2.aarch64.rpm

ppc64le:
spice-glib-0.34-3.el7_5.2.ppc64le.rpm
spice-glib-devel-0.34-3.el7_5.2.ppc64le.rpm
spice-gtk-debuginfo-0.34-3.el7_5.2.ppc64le.rpm
spice-gtk-tools-0.34-3.el7_5.2.ppc64le.rpm
spice-gtk3-0.34-3.el7_5.2.ppc64le.rpm
spice-gtk3-devel-0.34-3.el7_5.2.ppc64le.rpm
spice-gtk3-vala-0.34-3.el7_5.2.ppc64le.rpm

s390x:
spice-glib-devel-0.34-3.el7_5.2.s390.rpm
spice-glib-devel-0.34-3.el7_5.2.s390x.rpm
spice-gtk-debuginfo-0.34-3.el7_5.2.s390.rpm
spice-gtk-debuginfo-0.34-3.el7_5.2.s390x.rpm
spice-gtk-tools-0.34-3.el7_5.2.s390x.rpm
spice-gtk3-devel-0.34-3.el7_5.2.s390.rpm
spice-gtk3-devel-0.34-3.el7_5.2.s390x.rpm
spice-gtk3-vala-0.34-3.el7_5.2.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
spice-0.14.0-2.el7_5.5.src.rpm
spice-gtk-0.34-3.el7_5.2.src.rpm

x86_64:
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm
spice-glib-0.34-3.el7_5.2.i686.rpm
spice-glib-0.34-3.el7_5.2.x86_64.rpm
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm
spice-gtk3-0.34-3.el7_5.2.i686.rpm
spice-gtk3-0.34-3.el7_5.2.x86_64.rpm
spice-server-0.14.0-2.el7_5.5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm
spice-glib-devel-0.34-3.el7_5.2.i686.rpm
spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm
spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm
spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm
spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm
spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm
spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10873
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW6O8i9zjgjWX9erEAQhzIA/+NPC6hVUf6wwes6QUP5MMR2Wjp8Cnzeup
RjEpYNLdVoDbcmu0ZW1FfRXDVQrr03fxaTNVkDJkBZZQuP6HL9h/Dl6nvbEAPeKG
01O0j4ccWTR32V6pUXs1PMvcJjDddRoUlrVKxMnKDXDYkNBKTrp23AG/Zf3bDpPY
wv/KMP9R4mMtMjRzT2kK1z2h0cCBs8dEeLd7Dsl50qNjG7s2w1UbWEfPyg1wR023
cQBhjRiaC6JoZFmJAAP9nP2IfGSjP7bmLS/fzw9QoFnXdLN/2mD3E2wN7R9INOJn
GDkUwWrUZxnZscQreMsp/ma1rkAaq3V1ISH/BAREu5taGWNTgSi2UZ4+Eal9MX2q
/dJspRwLWk3UXZVmEnUd2hHbIGBCJIgA6Ibq8dJs5ePzxLqpEACxS7+DM5UaJdfK
wS2ltfwSadKbPontyN9cmcfWN960rovmKvNWWcsI7+zvS6oTJxJVKzpM0TNsbDiB
XctRq/wQhmmJEKqSTwu+4AocHTaPOTB0WbM8OfkSsnLv0aljXVWApe0eTG+FGf/m
yeM3Z5mRhUrhQ5Xj7w31dhwmgDelK076S/vDdz7MwZexka8XOqusrDL2h1CfRXKc
XaDAyP5ZFGKRARnjPj+1V2GoW3YM8cYmGhspA1qdsUQCmfF4xE4YgqOVlcCGXyja
sOBh8u7UfQQ=XTpe
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-2731:01 Important: spice and spice-gtk security update

An update for spice and spice-gtk is now available for Red Hat Enterprise Linux 7

Summary

The Simple Protocol for Independent Computing Environments (SPICE) is a remote display system built for virtual environments which allows the user to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures.
The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple Protocol for Independent Computing Environments (SPICE) clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol.
Security Fix(es):
* spice: Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service (CVE-2018-10873)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
This issue was discovered by Frediano Ziglio (Red Hat).



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All applications using SPICE (most notably all QEMU-KVM instances using the SPICE console) must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2018-10873 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: spice-0.14.0-2.el7_5.5.src.rpm spice-gtk-0.34-3.el7_5.2.src.rpm
x86_64: spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm spice-glib-0.34-3.el7_5.2.i686.rpm spice-glib-0.34-3.el7_5.2.x86_64.rpm spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm spice-gtk3-0.34-3.el7_5.2.i686.rpm spice-gtk3-0.34-3.el7_5.2.x86_64.rpm spice-server-0.14.0-2.el7_5.5.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm spice-glib-devel-0.34-3.el7_5.2.i686.rpm spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: spice-0.14.0-2.el7_5.5.src.rpm
x86_64: spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm spice-server-0.14.0-2.el7_5.5.x86_64.rpm spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: spice-0.14.0-2.el7_5.5.src.rpm spice-gtk-0.34-3.el7_5.2.src.rpm
s390x: spice-glib-0.34-3.el7_5.2.s390.rpm spice-glib-0.34-3.el7_5.2.s390x.rpm spice-gtk-debuginfo-0.34-3.el7_5.2.s390.rpm spice-gtk-debuginfo-0.34-3.el7_5.2.s390x.rpm spice-gtk3-0.34-3.el7_5.2.s390.rpm spice-gtk3-0.34-3.el7_5.2.s390x.rpm
x86_64: spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm spice-glib-0.34-3.el7_5.2.i686.rpm spice-glib-0.34-3.el7_5.2.x86_64.rpm spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm spice-gtk3-0.34-3.el7_5.2.i686.rpm spice-gtk3-0.34-3.el7_5.2.x86_64.rpm spice-server-0.14.0-2.el7_5.5.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source: spice-gtk-0.34-3.el7_5.2.src.rpm
s390x: spice-glib-0.34-3.el7_5.2.s390.rpm spice-glib-0.34-3.el7_5.2.s390x.rpm spice-gtk-debuginfo-0.34-3.el7_5.2.s390.rpm spice-gtk-debuginfo-0.34-3.el7_5.2.s390x.rpm spice-gtk3-0.34-3.el7_5.2.s390.rpm spice-gtk3-0.34-3.el7_5.2.s390x.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
Source: spice-gtk-0.34-3.el7_5.2.src.rpm
ppc64le: spice-glib-0.34-3.el7_5.2.ppc64le.rpm spice-glib-devel-0.34-3.el7_5.2.ppc64le.rpm spice-gtk-debuginfo-0.34-3.el7_5.2.ppc64le.rpm spice-gtk-tools-0.34-3.el7_5.2.ppc64le.rpm spice-gtk3-0.34-3.el7_5.2.ppc64le.rpm spice-gtk3-devel-0.34-3.el7_5.2.ppc64le.rpm spice-gtk3-vala-0.34-3.el7_5.2.ppc64le.rpm
s390x: spice-glib-devel-0.34-3.el7_5.2.s390.rpm spice-glib-devel-0.34-3.el7_5.2.s390x.rpm spice-gtk-debuginfo-0.34-3.el7_5.2.s390.rpm spice-gtk-debuginfo-0.34-3.el7_5.2.s390x.rpm spice-gtk-tools-0.34-3.el7_5.2.s390x.rpm spice-gtk3-devel-0.34-3.el7_5.2.s390.rpm spice-gtk3-devel-0.34-3.el7_5.2.s390x.rpm spice-gtk3-vala-0.34-3.el7_5.2.s390x.rpm
x86_64: spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm spice-glib-devel-0.34-3.el7_5.2.i686.rpm spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):
Source: spice-gtk-0.34-3.el7_5.2.src.rpm
aarch64: spice-glib-0.34-3.el7_5.2.aarch64.rpm spice-glib-devel-0.34-3.el7_5.2.aarch64.rpm spice-gtk-debuginfo-0.34-3.el7_5.2.aarch64.rpm spice-gtk-tools-0.34-3.el7_5.2.aarch64.rpm spice-gtk3-0.34-3.el7_5.2.aarch64.rpm spice-gtk3-devel-0.34-3.el7_5.2.aarch64.rpm spice-gtk3-vala-0.34-3.el7_5.2.aarch64.rpm
ppc64le: spice-glib-0.34-3.el7_5.2.ppc64le.rpm spice-glib-devel-0.34-3.el7_5.2.ppc64le.rpm spice-gtk-debuginfo-0.34-3.el7_5.2.ppc64le.rpm spice-gtk-tools-0.34-3.el7_5.2.ppc64le.rpm spice-gtk3-0.34-3.el7_5.2.ppc64le.rpm spice-gtk3-devel-0.34-3.el7_5.2.ppc64le.rpm spice-gtk3-vala-0.34-3.el7_5.2.ppc64le.rpm
s390x: spice-glib-devel-0.34-3.el7_5.2.s390.rpm spice-glib-devel-0.34-3.el7_5.2.s390x.rpm spice-gtk-debuginfo-0.34-3.el7_5.2.s390.rpm spice-gtk-debuginfo-0.34-3.el7_5.2.s390x.rpm spice-gtk-tools-0.34-3.el7_5.2.s390x.rpm spice-gtk3-devel-0.34-3.el7_5.2.s390.rpm spice-gtk3-devel-0.34-3.el7_5.2.s390x.rpm spice-gtk3-vala-0.34-3.el7_5.2.s390x.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: spice-0.14.0-2.el7_5.5.src.rpm spice-gtk-0.34-3.el7_5.2.src.rpm
x86_64: spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm spice-glib-0.34-3.el7_5.2.i686.rpm spice-glib-0.34-3.el7_5.2.x86_64.rpm spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm spice-gtk3-0.34-3.el7_5.2.i686.rpm spice-gtk3-0.34-3.el7_5.2.x86_64.rpm spice-server-0.14.0-2.el7_5.5.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm spice-glib-devel-0.34-3.el7_5.2.i686.rpm spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:2731-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2731
Issued Date: : 2018-09-20
CVE Names: CVE-2018-10873

Topic

An update for spice and spice-gtk is now available for Red Hat EnterpriseLinux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - s390x

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x


Bugs Fixed

1596008 - CVE-2018-10873 spice: Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service


Related News