- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201811-20 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: spice-gtk: Remote code execution Date: November 27, 2018 Bugs: #650878 ID: 201811-20 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== A vulnerability in spice-gtk could allow an attacker to remotely execute arbitrary code. Background ========== spice-gtk is a set of GObject and Gtk objects for connecting to Spice servers and a client GUI. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/spice-gtk < 0.34 >= 0.34 Description =========== A vulnerability was found in spice-gtk client due to the incorrect use of integer types and missing overflow checks. Impact ====== An attacker, by enticing the user to join a malicious server, could remotely execute arbitrary code or cause a Denial of Service condition. Workaround ========== There is no known workaround at this time. Resolution ========== All spice-gtk users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/spice-gtk-0.34" References ========== [ 1 ] CVE-2017-12194 https://nvd.nist.gov/vuln/detail/CVE-2017-12194 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201811-20 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2018 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5