Vulnerabilities > CVE-2018-10893 - Heap-based Buffer Overflow vulnerability in Spice Project Spice

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
spice-project
CWE-122
nessus

Summary

Multiple integer overflow and buffer overflow issues were discovered in spice-client's handling of LZ compressed frames. A malicious server could cause the client to crash or, potentially, execute arbitrary code.

Vulnerable Configurations

Part Description Count
Application
Spice_Project
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2020-0471.NASL
    descriptionFrom Red Hat Security Advisory 2020:0471 : An update for spice-gtk is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple Protocol for Independent Computing Environments (SPICE) clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol. Security Fix(es) : * spice-client: Insufficient encoding checks for LZ can cause different integer/buffer overflows (CVE-2018-10893) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id133631
    published2020-02-12
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133631
    titleOracle Linux 6 : spice-gtk (ELSA-2020-0471)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2020:0471 and 
    # Oracle Linux Security Advisory ELSA-2020-0471 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(133631);
      script_version("1.2");
      script_cvs_date("Date: 2020/02/14");
    
      script_cve_id("CVE-2018-10893");
      script_xref(name:"RHSA", value:"2020:0471");
    
      script_name(english:"Oracle Linux 6 : spice-gtk (ELSA-2020-0471)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2020:0471 :
    
    An update for spice-gtk is now available for Red Hat Enterprise Linux
    6.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple
    Protocol for Independent Computing Environments (SPICE) clients. Both
    Virtual Machine Manager and Virtual Machine Viewer can make use of
    this widget to access virtual machines using the SPICE protocol.
    
    Security Fix(es) :
    
    * spice-client: Insufficient encoding checks for LZ can cause
    different integer/buffer overflows (CVE-2018-10893)
    
    For more details about the security issue(s), including the impact, a
    CVSS score, acknowledgments, and other related information, refer to
    the CVE page(s) listed in the References section."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2020-February/009631.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected spice-gtk packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:spice-glib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:spice-glib-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:spice-gtk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:spice-gtk-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:spice-gtk-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:spice-gtk-tools");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/09/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/02/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", reference:"spice-glib-0.26-8.el6_10.2")) flag++;
    if (rpm_check(release:"EL6", reference:"spice-glib-devel-0.26-8.el6_10.2")) flag++;
    if (rpm_check(release:"EL6", reference:"spice-gtk-0.26-8.el6_10.2")) flag++;
    if (rpm_check(release:"EL6", reference:"spice-gtk-devel-0.26-8.el6_10.2")) flag++;
    if (rpm_check(release:"EL6", reference:"spice-gtk-python-0.26-8.el6_10.2")) flag++;
    if (rpm_check(release:"EL6", reference:"spice-gtk-tools-0.26-8.el6_10.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "spice-glib / spice-glib-devel / spice-gtk / spice-gtk-devel / etc");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2019-2229.NASL
    descriptionAn update for spice-gtk, libgovirt, spice-vdagent, and virt-viewer is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple Protocol for Independent Computing Environments (SPICE) clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol. The libgovirt packages contain a library that allows applications to use the oVirt Representational State Transfer (REST) API to list virtual machines (VMs) managed by an oVirt instance. The library is also used to get the connection parameters needed to establish a connection to the VMs using Simple Protocol For Independent Computing Environments (SPICE) or Virtual Network Computing (VNC). The spice-vdagent packages provide a SPICE agent for Linux guests. The virt-viewer packages provide Virtual Machine Viewer, which is a lightweight interface for interacting with the graphical display of a virtualized guest. Security Fix(es) : * spice-client: Insufficient encoding checks for LZ can cause different integer/buffer overflows (CVE-2018-10893) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id128377
    published2019-08-30
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128377
    titleCentOS 7 : libgovirt / spice-gtk / spice-vdagent / virt-viewer (CESA-2019:2229)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2019:2229 and 
    # CentOS Errata and Security Advisory 2019:2229 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(128377);
      script_version("1.3");
      script_cvs_date("Date: 2019/12/31");
    
      script_cve_id("CVE-2018-10893");
      script_xref(name:"RHSA", value:"2019:2229");
    
      script_name(english:"CentOS 7 : libgovirt / spice-gtk / spice-vdagent / virt-viewer (CESA-2019:2229)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update for spice-gtk, libgovirt, spice-vdagent, and virt-viewer is
    now available for Red Hat Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple
    Protocol for Independent Computing Environments (SPICE) clients. Both
    Virtual Machine Manager and Virtual Machine Viewer can make use of
    this widget to access virtual machines using the SPICE protocol.
    
    The libgovirt packages contain a library that allows applications to
    use the oVirt Representational State Transfer (REST) API to list
    virtual machines (VMs) managed by an oVirt instance. The library is
    also used to get the connection parameters needed to establish a
    connection to the VMs using Simple Protocol For Independent Computing
    Environments (SPICE) or Virtual Network Computing (VNC).
    
    The spice-vdagent packages provide a SPICE agent for Linux guests.
    
    The virt-viewer packages provide Virtual Machine Viewer, which is a
    lightweight interface for interacting with the graphical display of a
    virtualized guest.
    
    Security Fix(es) :
    
    * spice-client: Insufficient encoding checks for LZ can cause
    different integer/buffer overflows (CVE-2018-10893)
    
    For more details about the security issue(s), including the impact, a
    CVSS score, acknowledgments, and other related information, refer to
    the CVE page(s) listed in the References section.
    
    Additional Changes :
    
    For detailed information on changes in this release, see the Red Hat
    Enterprise Linux 7.7 Release Notes linked from the References section."
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2019-August/005946.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a2997fff"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2019-August/006142.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0d79061b"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2019-August/006144.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2473952d"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2019-August/006179.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b4abef31"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-10893");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libgovirt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libgovirt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:spice-glib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:spice-glib-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:spice-gtk-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:spice-gtk3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:spice-gtk3-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:spice-gtk3-vala");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:spice-vdagent");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:virt-viewer");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/09/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/08/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/30");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 7.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libgovirt-0.3.4-3.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libgovirt-devel-0.3.4-3.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"spice-glib-0.35-4.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"spice-glib-devel-0.35-4.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"spice-gtk-tools-0.35-4.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"spice-gtk3-0.35-4.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"spice-gtk3-devel-0.35-4.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"spice-gtk3-vala-0.35-4.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"spice-vdagent-0.14.0-18.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"virt-viewer-5.0-15.el7")) flag++;
    
    
    if (flag)
    {
      cr_plugin_caveat = '\n' +
        'NOTE: The security advisory associated with this vulnerability has a\n' +
        'fixed package version that may only be available in the continuous\n' +
        'release (CR) repository for CentOS, until it is present in the next\n' +
        'point release of CentOS.\n\n' +
    
        'If an equal or higher package level does not exist in the baseline\n' +
        'repository for your major version of CentOS, then updates from the CR\n' +
        'repository will need to be applied in order to address the\n' +
        'vulnerability.\n';
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get() + cr_plugin_caveat
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libgovirt / libgovirt-devel / spice-glib / spice-glib-devel / etc");
    }
    
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0257_SPICE-GTK.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.05 / MAIN 5.05, has spice-gtk packages installed that are affected by a vulnerability: - Multiple integer overflow and buffer overflow issues were discovered in spice-client
    last seen2020-06-01
    modified2020-06-02
    plugin id132436
    published2019-12-31
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132436
    titleNewStart CGSL CORE 5.05 / MAIN 5.05 : spice-gtk Vulnerability (NS-SA-2019-0257)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    # The descriptive text and package checks in this plugin were
    # extracted from ZTE advisory NS-SA-2019-0257. The text
    # itself is copyright (C) ZTE, Inc.
    
    include('compat.inc');
    
    if (description)
    {
      script_id(132436);
      script_version("1.2");
      script_cvs_date("Date: 2020/01/02");
    
      script_cve_id("CVE-2018-10893");
    
      script_name(english:"NewStart CGSL CORE 5.05 / MAIN 5.05 : spice-gtk Vulnerability (NS-SA-2019-0257)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote machine is affected by a vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The remote NewStart CGSL host, running version CORE 5.05 / MAIN 5.05, has spice-gtk packages installed that are affected
    by a vulnerability:
    
      - Multiple integer overflow and buffer overflow issues
        were discovered in spice-client's handling of LZ
        compressed frames. A malicious server could cause the
        client to crash or, potentially, execute arbitrary code.
        (CVE-2018-10893)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"http://security.gd-linux.com/notice/NS-SA-2019-0257");
      script_set_attribute(attribute:"solution", value:
    "Upgrade the vulnerable CGSL spice-gtk packages. Note that updated packages may not be available yet. Please contact ZTE
    for more information.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-10893");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/09/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/12/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/31");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"NewStart CGSL Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/ZTE-CGSL/release", "Host/ZTE-CGSL/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/ZTE-CGSL/release");
    if (isnull(release) || release !~ "^CGSL (MAIN|CORE)") audit(AUDIT_OS_NOT, "NewStart Carrier Grade Server Linux");
    
    if (release !~ "CGSL CORE 5.05" &&
        release !~ "CGSL MAIN 5.05")
      audit(AUDIT_OS_NOT, 'NewStart CGSL CORE 5.05 / NewStart CGSL MAIN 5.05');
    
    if (!get_kb_item("Host/ZTE-CGSL/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "NewStart Carrier Grade Server Linux", cpu);
    
    flag = 0;
    
    pkgs = {
      "CGSL CORE 5.05": [
        "spice-glib-0.35-4.el7",
        "spice-glib-devel-0.35-4.el7",
        "spice-gtk-debuginfo-0.35-4.el7",
        "spice-gtk-tools-0.35-4.el7",
        "spice-gtk3-0.35-4.el7",
        "spice-gtk3-devel-0.35-4.el7",
        "spice-gtk3-vala-0.35-4.el7"
      ],
      "CGSL MAIN 5.05": [
        "spice-glib-0.35-4.el7",
        "spice-glib-devel-0.35-4.el7",
        "spice-gtk-debuginfo-0.35-4.el7",
        "spice-gtk-tools-0.35-4.el7",
        "spice-gtk3-0.35-4.el7",
        "spice-gtk3-devel-0.35-4.el7",
        "spice-gtk3-vala-0.35-4.el7"
      ]
    };
    pkg_list = pkgs[release];
    
    foreach (pkg in pkg_list)
      if (rpm_check(release:"ZTE " + release, reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "spice-gtk");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1015.NASL
    descriptionThis update for spice-gtk fixes the following issues : Security issues fixed : - CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) - CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) Other bugs fixed : - Add setuid bit to spice-client-glib-usb-acl-helper (bsc#1101420) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-05
    modified2018-09-17
    plugin id117522
    published2018-09-17
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117522
    titleopenSUSE Security Update : spice-gtk (openSUSE-2018-1015)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-660.NASL
    descriptionThis update for spice fixes the following issues : Security issues fixed : - CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) - CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id123287
    published2019-03-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123287
    titleopenSUSE Security Update : spice (openSUSE-2019-660)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-693.NASL
    descriptionThis update for spice-gtk fixes the following issues : Security issues fixed : - CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) - CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) Other bugs fixed : - Add setuid bit to spice-client-glib-usb-acl-helper (bsc#1101420) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id123301
    published2019-03-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123301
    titleopenSUSE Security Update : spice-gtk (openSUSE-2019-693)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2189.NASL
    descriptionAccording to the version of the spice-gtk packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - Multiple integer overflow and buffer overflow issues were discovered in spice-client
    last seen2020-05-08
    modified2019-11-08
    plugin id130651
    published2019-11-08
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130651
    titleEulerOS 2.0 SP5 : spice-gtk (EulerOS-SA-2019-2189)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20190806_SPICE_GTK_ON_SL7_X.NASL
    descriptionThe libgovirt packages contain a library that allows applications to use the oVirt Representational State Transfer (REST) API to list virtual machines (VMs) managed by an oVirt instance. The library is also used to get the connection parameters needed to establish a connection to the VMs using Simple Protocol For Independent Computing Environments (SPICE) or Virtual Network Computing (VNC). The spice-vdagent packages provide a SPICE agent for Linux guests. The virt-viewer packages provide Virtual Machine Viewer, which is a lightweight interface for interacting with the graphical display of a virtualized guest. Security Fix(es) : - spice-client: Insufficient encoding checks for LZ can cause different integer/buffer overflows (CVE-2018-10893)
    last seen2020-03-18
    modified2019-08-27
    plugin id128263
    published2019-08-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128263
    titleScientific Linux Security Update : spice-gtk on SL7.x x86_64 (20190806)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-958.NASL
    descriptionThis update for spice-gtk fixes the following issues : Security issues fixed : - CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) - CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) This update was imported from the SUSE:SLE-12-SP3:Update update project.
    last seen2020-06-05
    modified2018-09-05
    plugin id112286
    published2018-09-05
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112286
    titleopenSUSE Security Update : spice-gtk (openSUSE-2018-958)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2563-1.NASL
    descriptionThis update for spice fixes the following issues : Security issues fixed : CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id112203
    published2018-08-31
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112203
    titleSUSE SLES11 Security Update : spice (SUSE-SU-2018:2563-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2584-1.NASL
    descriptionThis update for spice fixes the following issues : Security issues fixed : CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id112275
    published2018-09-04
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112275
    titleSUSE SLES12 Security Update : spice (SUSE-SU-2018:2584-1)
  • NASL familyAmazon Linux Local Security Checks
    NASL idAL2_ALAS-2019-1363.NASL
    descriptionMultiple integer overflow and buffer overflow issues were discovered in spice-client
    last seen2020-06-01
    modified2020-06-02
    plugin id131031
    published2019-11-15
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131031
    titleAmazon Linux 2 : spice-gtk (ALAS-2019-1363)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0208_SPICE-GTK.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has spice-gtk packages installed that are affected by a vulnerability: - Multiple integer overflow and buffer overflow issues were discovered in spice-client
    last seen2020-06-01
    modified2020-06-02
    plugin id129917
    published2019-10-15
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129917
    titleNewStart CGSL CORE 5.04 / MAIN 5.04 : spice-gtk Vulnerability (NS-SA-2019-0208)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-0471.NASL
    descriptionAn update for spice-gtk is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple Protocol for Independent Computing Environments (SPICE) clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol. Security Fix(es) : * spice-client: Insufficient encoding checks for LZ can cause different integer/buffer overflows (CVE-2018-10893) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id133640
    published2020-02-12
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133640
    titleRHEL 6 : spice-gtk (RHSA-2020:0471)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2709-1.NASL
    descriptionThis update for spice-gtk fixes the following issues : Security issues fixed : CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) Other bugs fixed: Add setuid bit to spice-client-glib-usb-acl-helper (bsc#1101420) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-19
    modified2019-01-02
    plugin id120098
    published2019-01-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120098
    titleSUSE SLED15 / SLES15 Security Update : spice-gtk (SUSE-SU-2018:2709-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2594-1.NASL
    descriptionThis update for spice-gtk fixes the following issues : Security issues fixed : CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id112277
    published2018-09-04
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112277
    titleSUSE SLED12 / SLES12 Security Update : spice-gtk (SUSE-SU-2018:2594-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2593-1.NASL
    descriptionThis update for spice-gtk fixes the following issues : Security issues fixed : CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id112276
    published2018-09-04
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112276
    titleSUSE SLES12 Security Update : spice-gtk (SUSE-SU-2018:2593-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-957.NASL
    descriptionThis update for spice fixes the following issues : Security issues fixed : - CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) - CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) This update was imported from the SUSE:SLE-12-SP3:Update update project.
    last seen2020-06-05
    modified2018-09-05
    plugin id112285
    published2018-09-05
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112285
    titleopenSUSE Security Update : spice (openSUSE-2018-957)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-2229.NASL
    descriptionAn update for spice-gtk, libgovirt, spice-vdagent, and virt-viewer is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple Protocol for Independent Computing Environments (SPICE) clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol. The libgovirt packages contain a library that allows applications to use the oVirt Representational State Transfer (REST) API to list virtual machines (VMs) managed by an oVirt instance. The library is also used to get the connection parameters needed to establish a connection to the VMs using Simple Protocol For Independent Computing Environments (SPICE) or Virtual Network Computing (VNC). The spice-vdagent packages provide a SPICE agent for Linux guests. The virt-viewer packages provide Virtual Machine Viewer, which is a lightweight interface for interacting with the graphical display of a virtualized guest. Security Fix(es) : * spice-client: Insufficient encoding checks for LZ can cause different integer/buffer overflows (CVE-2018-10893) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id127698
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127698
    titleRHEL 7 : spice-gtk (RHSA-2019:2229)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20200211_SPICE_GTK_ON_SL6_X.NASL
    descriptionSecurity Fix(es) : - spice-client: Insufficient encoding checks for LZ can cause different integer/buffer overflows (CVE-2018-10893)
    last seen2020-03-18
    modified2020-02-12
    plugin id133641
    published2020-02-12
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133641
    titleScientific Linux Security Update : spice-gtk on SL6.x i386/x86_64 (20200211)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-956.NASL
    descriptionThis update for spice fixes the following issues : Security issues fixed : - CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) - CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-05
    modified2018-09-04
    plugin id112270
    published2018-09-04
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112270
    titleopenSUSE Security Update : spice (openSUSE-2018-956)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2566-1.NASL
    descriptionThis update for spice fixes the following issues : Security issues fixed : CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-19
    modified2019-01-02
    plugin id120091
    published2019-01-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120091
    titleSUSE SLES15 Security Update : spice (SUSE-SU-2018:2566-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2595-1.NASL
    descriptionThis update for spice fixes the following issues : Security issues fixed : CVE-2018-10873: Fix potential heap corruption when demarshalling (bsc#1104448) CVE-2018-10893: Avoid buffer overflow on image lz checks (bsc#1101295) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id112278
    published2018-09-04
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112278
    titleSUSE SLED12 / SLES12 Security Update : spice (SUSE-SU-2018:2595-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2266.NASL
    descriptionAccording to the version of the spice-gtk packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - Multiple integer overflow and buffer overflow issues were discovered in spice-client
    last seen2020-05-08
    modified2019-11-08
    plugin id130728
    published2019-11-08
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130728
    titleEulerOS 2.0 SP3 : spice-gtk (EulerOS-SA-2019-2266)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2020-0471.NASL
    descriptionAn update for spice-gtk is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple Protocol for Independent Computing Environments (SPICE) clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol. Security Fix(es) : * spice-client: Insufficient encoding checks for LZ can cause different integer/buffer overflows (CVE-2018-10893) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id133624
    published2020-02-12
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133624
    titleCentOS 6 : spice-gtk (CESA-2020:0471)

Redhat

advisories
  • bugzilla
    id1686008
    title errors in journal
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentspice-gtk3 is earlier than 0:0.35-4.el7
            ovaloval:com.redhat.rhsa:tst:20192229001
          • commentspice-gtk3 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20182731012
        • AND
          • commentspice-glib is earlier than 0:0.35-4.el7
            ovaloval:com.redhat.rhsa:tst:20192229003
          • commentspice-glib is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121284012
        • AND
          • commentspice-gtk3-vala is earlier than 0:0.35-4.el7
            ovaloval:com.redhat.rhsa:tst:20192229005
          • commentspice-gtk3-vala is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20182731002
        • AND
          • commentspice-glib-devel is earlier than 0:0.35-4.el7
            ovaloval:com.redhat.rhsa:tst:20192229007
          • commentspice-glib-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121284004
        • AND
          • commentspice-gtk-tools is earlier than 0:0.35-4.el7
            ovaloval:com.redhat.rhsa:tst:20192229009
          • commentspice-gtk-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121284002
        • AND
          • commentspice-gtk3-devel is earlier than 0:0.35-4.el7
            ovaloval:com.redhat.rhsa:tst:20192229011
          • commentspice-gtk3-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20182731008
        • AND
          • commentspice-vdagent is earlier than 0:0.14.0-18.el7
            ovaloval:com.redhat.rhsa:tst:20192229013
          • commentspice-vdagent is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192229014
        • AND
          • commentlibgovirt is earlier than 0:0.3.4-3.el7
            ovaloval:com.redhat.rhsa:tst:20192229015
          • commentlibgovirt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140356
        • AND
          • commentlibgovirt-devel is earlier than 0:0.3.4-3.el7
            ovaloval:com.redhat.rhsa:tst:20192229017
          • commentlibgovirt-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140358
        • AND
          • commentvirt-viewer is earlier than 0:5.0-15.el7
            ovaloval:com.redhat.rhsa:tst:20192229019
          • commentvirt-viewer is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192229020
    rhsa
    idRHSA-2019:2229
    released2019-08-06
    severityModerate
    titleRHSA-2019:2229: spice-gtk security and bug fix update (Moderate)
  • bugzilla
    id1598234
    titleCVE-2018-10893 spice-client: Insufficient encoding checks for LZ can cause different integer/buffer overflows
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentspice-gtk-tools is earlier than 0:0.26-8.el6_10.2
            ovaloval:com.redhat.rhsa:tst:20200471001
          • commentspice-gtk-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121284002
        • AND
          • commentspice-glib-devel is earlier than 0:0.26-8.el6_10.2
            ovaloval:com.redhat.rhsa:tst:20200471003
          • commentspice-glib-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121284004
        • AND
          • commentspice-gtk-devel is earlier than 0:0.26-8.el6_10.2
            ovaloval:com.redhat.rhsa:tst:20200471005
          • commentspice-gtk-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121284006
        • AND
          • commentspice-glib is earlier than 0:0.26-8.el6_10.2
            ovaloval:com.redhat.rhsa:tst:20200471007
          • commentspice-glib is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121284012
        • AND
          • commentspice-gtk is earlier than 0:0.26-8.el6_10.2
            ovaloval:com.redhat.rhsa:tst:20200471009
          • commentspice-gtk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121284008
        • AND
          • commentspice-gtk-python is earlier than 0:0.26-8.el6_10.2
            ovaloval:com.redhat.rhsa:tst:20200471011
          • commentspice-gtk-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121284010
    rhsa
    idRHSA-2020:0471
    released2020-02-11
    severityModerate
    titleRHSA-2020:0471: spice-gtk security update (Moderate)
rpms
  • libgovirt-0:0.3.4-3.el7
  • libgovirt-debuginfo-0:0.3.4-3.el7
  • libgovirt-devel-0:0.3.4-3.el7
  • spice-glib-0:0.35-4.el7
  • spice-glib-devel-0:0.35-4.el7
  • spice-gtk-debuginfo-0:0.35-4.el7
  • spice-gtk-tools-0:0.35-4.el7
  • spice-gtk3-0:0.35-4.el7
  • spice-gtk3-devel-0:0.35-4.el7
  • spice-gtk3-vala-0:0.35-4.el7
  • spice-vdagent-0:0.14.0-18.el7
  • spice-vdagent-debuginfo-0:0.14.0-18.el7
  • virt-viewer-0:5.0-15.el7
  • virt-viewer-debuginfo-0:5.0-15.el7
  • spice-glib-0:0.26-8.el6_10.2
  • spice-glib-devel-0:0.26-8.el6_10.2
  • spice-gtk-0:0.26-8.el6_10.2
  • spice-gtk-debuginfo-0:0.26-8.el6_10.2
  • spice-gtk-devel-0:0.26-8.el6_10.2
  • spice-gtk-python-0:0.26-8.el6_10.2
  • spice-gtk-tools-0:0.26-8.el6_10.2