Bug 23466 - spice, spice-gtk new security issues CVE-2018-10873 and CVE-2018-10893
Summary: spice, spice-gtk new security issues CVE-2018-10873 and CVE-2018-10893
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 6
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA6-64-OK
Keywords: advisory, validated_update
Depends on: 24257
Blocks: 22879
  Show dependency treegraph
 
Reported: 2018-08-19 21:10 CEST by David Walser
Modified: 2019-02-22 02:09 CET (History)
9 users (show)

See Also:
Source RPM: spice-gtk-0.33-3.mga6.src.rpm, spice-0.13.90-1.mga6.src.rpm
CVE: CVE-2018-10873, CVE-2018-10893
Status comment:


Attachments

Description David Walser 2018-08-19 21:10:06 CEST
A security issue fixed upstream in spice and spice-gtk has been announced:
http://openwall.com/lists/oss-security/2018/08/17/1

The issue is fixed upstream in spice 0.14.1 and spice-gtk 0.36.

Older versions are likely to be affected as well.
David Walser 2018-08-19 21:10:24 CEST

CC: (none) => smelror, thierry.vignaud

Marja Van Waes 2018-08-20 21:37:45 CEST

CC: (none) => marja11
Assignee: bugsquad => pkg-bugs

Comment 1 David Walser 2018-08-28 22:23:24 CEST
Ubuntu has issued an advisory for this on August 22:
https://usn.ubuntu.com/3751-1/

See also Bug 22879 for spice-gtk.
Comment 2 David Walser 2018-09-04 20:10:35 CEST
openSUSE has issued advisories today (September 4):
https://lists.opensuse.org/opensuse-updates/2018-09/msg00007.html
https://lists.opensuse.org/opensuse-updates/2018-09/msg00010.html

It fixes this issue and an additional one.

Summary: spice, spice-gtk new security issue CVE-2018-10873 => spice, spice-gtk new security issues CVE-2018-10873 and CVE-2018-10893
See Also: (none) => https://bugs.mageia.org/show_bug.cgi?id=22879

Comment 3 David Walser 2018-09-20 18:03:07 CEST
RedHat has issued an advisory for the first issue today (September 20):
https://access.redhat.com/errata/RHSA-2018:2731
Comment 4 Bruno Cornec 2018-10-28 02:33:35 CET
spice-0.14.1-1.mga7 is already in cauldron. However, upstream has no 0.36 version for spice-gtk, the last one is 0.35. I uploaded spice-gtk-0.35-3.mga7 which should fix it.

Assignee: pkg-bugs => bruno
CC: (none) => bruno
Status: NEW => RESOLVED
Resolution: (none) => FIXED

Comment 5 David Walser 2018-10-29 02:01:08 CET
Mageia 6 hasn't been looked at, and I don't think this has been fixed for spice-gtk.

Status: RESOLVED => REOPENED
Resolution: FIXED => (none)
Whiteboard: (none) => MGA6TOO

Comment 6 Bruno Cornec 2018-10-29 18:27:16 CET
Initialy mga6 wasn't mentioned, so I didn't look at it.

For mga6 patches do not apply on our current version 0.33. So I suggest that we move to the same version as cauldron, which also means updating spice-protocol if that doesn't create too many issues.
Comment 7 David Walser 2018-10-29 20:08:10 CET
Make sure you don't forget the new CVE from Comment 2.  I'm not sure if it's fixed in the versions mentioned in Comment 0.
Comment 8 David Walser 2019-01-01 02:32:01 CET
Indeed, CVE-2018-10893 had not been addressed yet.

Fixed in spice-0.14.1-2.mga7 and spice-gtk-0.35-5.mga7.

Version: Cauldron => 6
Whiteboard: MGA6TOO => (none)

David Walser 2019-01-01 05:34:39 CET

Blocks: (none) => 22879

Ulrich Beckmann 2019-01-01 09:24:44 CET

CC: (none) => bequimao.de

David Walser 2019-01-29 12:48:41 CET

Depends on: (none) => 24257

Comment 9 Nicolas Salguero 2019-02-14 12:47:42 CET
Advisory for this bug is included into bug 24257

CC: (none) => nicolas.salguero

Comment 10 Nicolas Salguero 2019-02-14 13:28:31 CET
Advisory for this bug is included into bug 22879
Comment 11 Nicolas Salguero 2019-02-14 13:32:56 CET
Assigning to QA to list CVEs even if advisories are into bug 24257 and bug 22879

CVE: (none) => CVE-2018-10873, CVE-2018-10893
Assignee: bruno => qa-bugs
Status: REOPENED => ASSIGNED

Nicolas Salguero 2019-02-14 13:33:39 CET

Source RPM: spice-0.14.0-1.mga7.src.rpm, spice-gtk-0.35-1.mga7.src.rpm => spice-0.13.90-1.mga6.src.rpm, spice-gtk-0.33-3.mga6.src.rpm

Comment 12 David Walser 2019-02-14 13:51:36 CET
Moving advisory to the correct bug.  spice is in Bug 24257.

Suggested advisory:
========================

The updated packages fix a security vulnerability:

A flaw was found in the way spice-client processed certain messages sent from the server. An attacker, having control of malicious spice-server, could use this flaw to crash the client or execute arbitrary code with permissions of the user running the client. spice-gtk versions through 0.34 are believed to be vulnerable. (CVE-2017-12194)

A vulnerability was discovered in SPICE before version 0.14.1 where the generated code used for demarshalling messages lacked sufficient bounds checks. A malicious client or server, after authentication, could send specially crafted messages to its peer which would result in a crash or, potentially, other impacts. (CVE-2018-10873)

Multiple integer overflow and buffer overflow issues were discovered in spice-client's handling of LZ compressed frames. A malicious server could cause the client to crash or, potentially, execute arbitrary code. (CVE-2018-10893)

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12194
https://lists.opensuse.org/opensuse-updates/2018-04/msg00011.html
https://usn.ubuntu.com/3659-1/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10873
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10893
http://openwall.com/lists/oss-security/2018/08/17/1
https://lists.opensuse.org/opensuse-updates/2018-09/msg00007.html
https://lists.opensuse.org/opensuse-updates/2018-09/msg00010.html

Updated packages in core/updates_testing:
========================
spice-gtk-0.33-3.1.mga6
lib(64)spice-client-glib2.0_8-0.33-3.1.mga6
lib(64)spice-client-glib-gir2.0-0.33-3.1.mga6
lib(64)spice-client-gtk3.0_5-0.33-3.1.mga6
lib(64)spice-client-gtk-gir3.0-0.33-3.1.mga6
lib(64)spice-controller0-0.33-3.1.mga6
lib(64)spice-gtk-devel-0.33-3.1.mga6

from SRPMS:
spice-gtk-0.33-3.1.mga6.src.rpm
David Walser 2019-02-14 13:53:18 CET

Source RPM: spice-0.13.90-1.mga6.src.rpm, spice-gtk-0.33-3.mga6.src.rpm => spice-gtk-0.33-3.mga6.src.rpm, spice-0.13.90-1.mga6.src.rpm

Comment 13 Herman Viaene 2019-02-15 15:51:01 CET
MGA6-32 MATE on IBM Thinkpad R50e
No installation issues
No spice server around so launding spicy at CLI causes no errors and opens a window where to define a spice-server connection.
Looked into spice server and found this:
"The Simple Protocol for Independent Computing Environments (SPICE) is a remote display system built for virtual environments ......"
Running virtual stuff on this old 32-bitter is just not feasible, so to me it is a bit more than a clean install. when someone else has a better environment, have my blessing to OK this update.

CC: (none) => herman.viaene

Comment 14 Ulrich Beckmann 2019-02-21 01:23:50 CET
Running MGA 6 KDE Plasma as host and client under Qemu/KVM.

Host:
lib64spice-client-glib2.0_8-0.33-3.1.mga6
lib64spice-client-glib-gir2.0-0.33-3.1.mga6
lib64spice-client-gtk3.0_5-0.33-3.1.mga6
lib64spice-client-gtk-gir3.0-0.33-3.1.mga6
lib64spice-server1-0.13.90-1.2.mga6
spice-gtk-0.33-3.1.mga6

Client
spice-vdagent-0.18.0-1.mga6
spice-webdavd-2.2-1.mga6

No regression found. 

NB. When I start Virtual Machine Manager I get the error message:
Unable to connect to libvirt.
Verify that the 'libvirtd' daemon is running.
Nevertheless the system works fine.

Ulrich

Whiteboard: (none) => MGA6-64-OK

Dave Hodgins 2019-02-21 20:38:37 CET

Keywords: (none) => advisory, validated_update
CC: (none) => davidwhodgins, sysadmin-bugs

Comment 15 Mageia Robot 2019-02-22 02:09:48 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2019-0099.html

Resolution: (none) => FIXED
Status: ASSIGNED => RESOLVED


Note You need to log in before you can comment on or make changes to this bug.