exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0471-01

Red Hat Security Advisory 2020-0471-01
Posted Feb 11, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0471-01 - The spice-gtk packages provide a GIMP Toolkit widget for Simple Protocol for Independent Computing Environments clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2018-10893
SHA-256 | aa3da2b2017fd512cdbfd1d3ac8867a001d77cb75767b8620a665847af5fbea7

Red Hat Security Advisory 2020-0471-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: spice-gtk security update
Advisory ID: RHSA-2020:0471-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0471
Issue date: 2020-02-11
CVE Names: CVE-2018-10893
====================================================================
1. Summary:

An update for spice-gtk is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple
Protocol for Independent Computing Environments (SPICE) clients. Both
Virtual Machine Manager and Virtual Machine Viewer can make use of this
widget to access virtual machines using the SPICE protocol.

Security Fix(es):

* spice-client: Insufficient encoding checks for LZ can cause different
integer/buffer overflows (CVE-2018-10893)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1598234 - CVE-2018-10893 spice-client: Insufficient encoding checks for LZ can cause different integer/buffer overflows

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
spice-gtk-0.26-8.el6_10.2.src.rpm

i386:
spice-glib-0.26-8.el6_10.2.i686.rpm
spice-gtk-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-python-0.26-8.el6_10.2.i686.rpm

x86_64:
spice-glib-0.26-8.el6_10.2.i686.rpm
spice-glib-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-0.26-8.el6_10.2.i686.rpm
spice-gtk-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-python-0.26-8.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
spice-glib-devel-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-devel-0.26-8.el6_10.2.i686.rpm
spice-gtk-tools-0.26-8.el6_10.2.i686.rpm

x86_64:
spice-glib-devel-0.26-8.el6_10.2.i686.rpm
spice-glib-devel-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-devel-0.26-8.el6_10.2.i686.rpm
spice-gtk-devel-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-tools-0.26-8.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
spice-gtk-0.26-8.el6_10.2.src.rpm

x86_64:
spice-glib-0.26-8.el6_10.2.i686.rpm
spice-glib-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-0.26-8.el6_10.2.i686.rpm
spice-gtk-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-python-0.26-8.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
spice-glib-devel-0.26-8.el6_10.2.i686.rpm
spice-glib-devel-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-devel-0.26-8.el6_10.2.i686.rpm
spice-gtk-devel-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-tools-0.26-8.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
spice-gtk-0.26-8.el6_10.2.src.rpm

i386:
spice-glib-0.26-8.el6_10.2.i686.rpm
spice-gtk-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-python-0.26-8.el6_10.2.i686.rpm

x86_64:
spice-glib-0.26-8.el6_10.2.i686.rpm
spice-glib-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-0.26-8.el6_10.2.i686.rpm
spice-gtk-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-python-0.26-8.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
spice-glib-devel-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-devel-0.26-8.el6_10.2.i686.rpm
spice-gtk-tools-0.26-8.el6_10.2.i686.rpm

x86_64:
spice-glib-devel-0.26-8.el6_10.2.i686.rpm
spice-glib-devel-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-devel-0.26-8.el6_10.2.i686.rpm
spice-gtk-devel-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-tools-0.26-8.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
spice-gtk-0.26-8.el6_10.2.src.rpm

i386:
spice-glib-0.26-8.el6_10.2.i686.rpm
spice-gtk-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-python-0.26-8.el6_10.2.i686.rpm

x86_64:
spice-glib-0.26-8.el6_10.2.i686.rpm
spice-glib-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-0.26-8.el6_10.2.i686.rpm
spice-gtk-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-python-0.26-8.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
spice-glib-devel-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-devel-0.26-8.el6_10.2.i686.rpm
spice-gtk-tools-0.26-8.el6_10.2.i686.rpm

x86_64:
spice-glib-devel-0.26-8.el6_10.2.i686.rpm
spice-glib-devel-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.i686.rpm
spice-gtk-debuginfo-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-devel-0.26-8.el6_10.2.i686.rpm
spice-gtk-devel-0.26-8.el6_10.2.x86_64.rpm
spice-gtk-tools-0.26-8.el6_10.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10893
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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aI7j
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close