SUSE SLES12 Security Update : spice (SUSE-SU-2019:0229-1)

high Nessus Plugin ID 121611

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for spice fixes the following issues :

Security issue fixed :

CVE-2019-3813: Fixed a out-of-bounds read in the memslot_get_virt function that could lead to denial-of-service or code-execution (bsc#1122706).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-2019-229=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1122706

https://www.suse.com/security/cve/CVE-2019-3813/

http://www.nessus.org/u?f3e92203

Plugin Details

Severity: High

ID: 121611

File Name: suse_SU-2019-0229-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 2/6/2019

Updated: 2/20/2020

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4

Vector: CVSS2#AV:A/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libspice-server1, p-cpe:/a:novell:suse_linux:libspice-server1-debuginfo, p-cpe:/a:novell:suse_linux:spice-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/5/2019

Vulnerability Publication Date: 2/4/2019

Reference Information

CVE: CVE-2019-3813