MGASA-2019-0099 - Updated spice-gtk packages fix security vulnerability

Publication date: 22 Feb 2019
URL: https://advisories.mageia.org/MGASA-2019-0099.html
Type: security
Affected Mageia releases: 6
CVE: CVE-2017-12194,
     CVE-2018-10873,
     CVE-2018-10893

A flaw was found in the way spice-client processed certain messages sent
from the server. An attacker, having control of malicious spice-server,
could use this flaw to crash the client or execute arbitrary code with
permissions of the user running the client. spice-gtk versions through
0.34 are believed to be vulnerable. (CVE-2017-12194)

A vulnerability was discovered in SPICE before version 0.14.1 where the
generated code used for demarshalling messages lacked sufficient bounds
checks. A malicious client or server, after authentication, could send
specially crafted messages to its peer which would result in a crash or,
potentially, other impacts. (CVE-2018-10873)

Multiple integer overflow and buffer overflow issues were discovered in
spice-client's handling of LZ compressed frames. A malicious server could
cause the client to crash or, potentially, execute arbitrary code.
(CVE-2018-10893)

References:
- https://bugs.mageia.org/show_bug.cgi?id=23466
- - https://ubuntu.com/security/notices/USN-3659-1
- https://www.openwall.com/lists/oss-security/2018/08/17/1
- - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12194
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10873
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10893

SRPMS:
- 6/core/spice-gtk-0.33-3.1.mga6

Mageia 2019-0099: spice-gtk security update

A flaw was found in the way spice-client processed certain messages sent from the server

Summary

A flaw was found in the way spice-client processed certain messages sent from the server. An attacker, having control of malicious spice-server, could use this flaw to crash the client or execute arbitrary code with permissions of the user running the client. spice-gtk versions through 0.34 are believed to be vulnerable. (CVE-2017-12194)
A vulnerability was discovered in SPICE before version 0.14.1 where the generated code used for demarshalling messages lacked sufficient bounds checks. A malicious client or server, after authentication, could send specially crafted messages to its peer which would result in a crash or, potentially, other impacts. (CVE-2018-10873)
Multiple integer overflow and buffer overflow issues were discovered in spice-client's handling of LZ compressed frames. A malicious server could cause the client to crash or, potentially, execute arbitrary code. (CVE-2018-10893)

References

- https://bugs.mageia.org/show_bug.cgi?id=23466

- - https://ubuntu.com/security/notices/USN-3659-1

- https://www.openwall.com/lists/oss-security/2018/08/17/1

- - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12194

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10873

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10893

Resolution

MGASA-2019-0099 - Updated spice-gtk packages fix security vulnerability

SRPMS

- 6/core/spice-gtk-0.33-3.1.mga6

Severity
Publication date: 22 Feb 2019
URL: https://advisories.mageia.org/MGASA-2019-0099.html
Type: security
CVE: CVE-2017-12194, CVE-2018-10873, CVE-2018-10893

Related News