what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2229-01

Red Hat Security Advisory 2019-2229-01
Posted Aug 6, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2229-01 - The spice-gtk packages provide a GIMP Toolkit widget for Simple Protocol for Independent Computing Environments clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol. The libgovirt packages contain a library that allows applications to use the oVirt Representational State Transfer API to list virtual machines managed by an oVirt instance. The library is also used to get the connection parameters needed to establish a connection to the VMs using Simple Protocol For Independent Computing Environments or Virtual Network Computing . Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2018-10893
SHA-256 | b2c46e5446a2885565b48702c545437ae34fbeb50047ecd5268fa89c69e9d1d9

Red Hat Security Advisory 2019-2229-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: spice-gtk security and bug fix update
Advisory ID: RHSA-2019:2229-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2229
Issue date: 2019-08-06
CVE Names: CVE-2018-10893
====================================================================
1. Summary:

An update for spice-gtk, libgovirt, spice-vdagent, and virt-viewer is now
available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple
Protocol for Independent Computing Environments (SPICE) clients. Both
Virtual Machine Manager and Virtual Machine Viewer can make use of this
widget to access virtual machines using the SPICE protocol.

The libgovirt packages contain a library that allows applications to use
the oVirt Representational State Transfer (REST) API to list virtual
machines (VMs) managed by an oVirt instance. The library is also used to
get the connection parameters needed to establish a connection to the VMs
using Simple Protocol For Independent Computing Environments (SPICE) or
Virtual Network Computing (VNC).

The spice-vdagent packages provide a SPICE agent for Linux guests.

The virt-viewer packages provide Virtual Machine Viewer, which is a
lightweight interface for interacting with the graphical display of a
virtualized guest.

Security Fix(es):

* spice-client: Insufficient encoding checks for LZ can cause different
integer/buffer overflows (CVE-2018-10893)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1427467 - Foreign Menu - incorrect REST endpoint used to load the storagedomains
1505809 - release the physical usb stick from guest ,host can not work well
1508274 - remote-viewer recent dialog doesn't pop up at the center of the main window
1510411 - Mark "PrintScreen" translatable as "Ctrl+Alt+Fx" keys
1545212 - Dependency failed for Activation socket for spice guest agent daemon.
1594876 - spice-vdagent print error messages to systemd journal when selecting text on host
1598234 - CVE-2018-10893 spice-client: Insufficient encoding checks for LZ can cause different integer/buffer overflows
1623756 - vm's name could not be added into settings file
1625550 - virt-viewer can not establish tls connection for usbredir
1650596 - The spice-vdagent is not starting and spice is opening thousands of unix sockets.
1658325 - new version of virt-viewer removes /usr/libexec/spice-xpi-client-remote-viewer but fails to remove alternatives for spice-xpi-client
1686008 - "clipboard: unexpected selection type x-special/gnome-copied-files" errors in journal

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libgovirt-0.3.4-3.el7.src.rpm
spice-gtk-0.35-4.el7.src.rpm
spice-vdagent-0.14.0-18.el7.src.rpm
virt-viewer-5.0-15.el7.src.rpm

x86_64:
libgovirt-0.3.4-3.el7.i686.rpm
libgovirt-0.3.4-3.el7.x86_64.rpm
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm
spice-glib-0.35-4.el7.i686.rpm
spice-glib-0.35-4.el7.x86_64.rpm
spice-gtk-debuginfo-0.35-4.el7.i686.rpm
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm
spice-gtk3-0.35-4.el7.i686.rpm
spice-gtk3-0.35-4.el7.x86_64.rpm
spice-vdagent-0.14.0-18.el7.x86_64.rpm
spice-vdagent-debuginfo-0.14.0-18.el7.x86_64.rpm
virt-viewer-5.0-15.el7.x86_64.rpm
virt-viewer-debuginfo-5.0-15.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm
libgovirt-devel-0.3.4-3.el7.i686.rpm
libgovirt-devel-0.3.4-3.el7.x86_64.rpm
spice-glib-devel-0.35-4.el7.i686.rpm
spice-glib-devel-0.35-4.el7.x86_64.rpm
spice-gtk-debuginfo-0.35-4.el7.i686.rpm
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm
spice-gtk-tools-0.35-4.el7.x86_64.rpm
spice-gtk3-devel-0.35-4.el7.i686.rpm
spice-gtk3-devel-0.35-4.el7.x86_64.rpm
spice-gtk3-vala-0.35-4.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libgovirt-0.3.4-3.el7.src.rpm
spice-gtk-0.35-4.el7.src.rpm
spice-vdagent-0.14.0-18.el7.src.rpm
virt-viewer-5.0-15.el7.src.rpm

ppc64:
spice-vdagent-0.14.0-18.el7.ppc64.rpm
spice-vdagent-debuginfo-0.14.0-18.el7.ppc64.rpm

ppc64le:
spice-vdagent-0.14.0-18.el7.ppc64le.rpm
spice-vdagent-debuginfo-0.14.0-18.el7.ppc64le.rpm

s390x:
libgovirt-0.3.4-3.el7.s390.rpm
libgovirt-0.3.4-3.el7.s390x.rpm
libgovirt-debuginfo-0.3.4-3.el7.s390.rpm
libgovirt-debuginfo-0.3.4-3.el7.s390x.rpm
spice-glib-0.35-4.el7.s390.rpm
spice-glib-0.35-4.el7.s390x.rpm
spice-gtk-debuginfo-0.35-4.el7.s390.rpm
spice-gtk-debuginfo-0.35-4.el7.s390x.rpm
spice-gtk3-0.35-4.el7.s390.rpm
spice-gtk3-0.35-4.el7.s390x.rpm
spice-vdagent-0.14.0-18.el7.s390x.rpm
spice-vdagent-debuginfo-0.14.0-18.el7.s390x.rpm
virt-viewer-5.0-15.el7.s390x.rpm
virt-viewer-debuginfo-5.0-15.el7.s390x.rpm

x86_64:
libgovirt-0.3.4-3.el7.i686.rpm
libgovirt-0.3.4-3.el7.x86_64.rpm
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm
spice-glib-0.35-4.el7.i686.rpm
spice-glib-0.35-4.el7.x86_64.rpm
spice-gtk-debuginfo-0.35-4.el7.i686.rpm
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm
spice-gtk3-0.35-4.el7.i686.rpm
spice-gtk3-0.35-4.el7.x86_64.rpm
spice-vdagent-0.14.0-18.el7.x86_64.rpm
spice-vdagent-debuginfo-0.14.0-18.el7.x86_64.rpm
virt-viewer-5.0-15.el7.x86_64.rpm
virt-viewer-debuginfo-5.0-15.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
spice-gtk-0.35-4.el7.src.rpm

ppc64le:
spice-glib-0.35-4.el7.ppc64le.rpm
spice-glib-devel-0.35-4.el7.ppc64le.rpm
spice-gtk-debuginfo-0.35-4.el7.ppc64le.rpm
spice-gtk-tools-0.35-4.el7.ppc64le.rpm
spice-gtk3-0.35-4.el7.ppc64le.rpm
spice-gtk3-devel-0.35-4.el7.ppc64le.rpm
spice-gtk3-vala-0.35-4.el7.ppc64le.rpm

s390x:
libgovirt-debuginfo-0.3.4-3.el7.s390.rpm
libgovirt-debuginfo-0.3.4-3.el7.s390x.rpm
libgovirt-devel-0.3.4-3.el7.s390.rpm
libgovirt-devel-0.3.4-3.el7.s390x.rpm
spice-glib-devel-0.35-4.el7.s390.rpm
spice-glib-devel-0.35-4.el7.s390x.rpm
spice-gtk-debuginfo-0.35-4.el7.s390.rpm
spice-gtk-debuginfo-0.35-4.el7.s390x.rpm
spice-gtk-tools-0.35-4.el7.s390x.rpm
spice-gtk3-devel-0.35-4.el7.s390.rpm
spice-gtk3-devel-0.35-4.el7.s390x.rpm
spice-gtk3-vala-0.35-4.el7.s390x.rpm

x86_64:
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm
libgovirt-devel-0.3.4-3.el7.i686.rpm
libgovirt-devel-0.3.4-3.el7.x86_64.rpm
spice-glib-devel-0.35-4.el7.i686.rpm
spice-glib-devel-0.35-4.el7.x86_64.rpm
spice-gtk-debuginfo-0.35-4.el7.i686.rpm
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm
spice-gtk-tools-0.35-4.el7.x86_64.rpm
spice-gtk3-devel-0.35-4.el7.i686.rpm
spice-gtk3-devel-0.35-4.el7.x86_64.rpm
spice-gtk3-vala-0.35-4.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libgovirt-0.3.4-3.el7.src.rpm
spice-gtk-0.35-4.el7.src.rpm
spice-vdagent-0.14.0-18.el7.src.rpm
virt-viewer-5.0-15.el7.src.rpm

x86_64:
libgovirt-0.3.4-3.el7.i686.rpm
libgovirt-0.3.4-3.el7.x86_64.rpm
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm
spice-glib-0.35-4.el7.i686.rpm
spice-glib-0.35-4.el7.x86_64.rpm
spice-gtk-debuginfo-0.35-4.el7.i686.rpm
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm
spice-gtk3-0.35-4.el7.i686.rpm
spice-gtk3-0.35-4.el7.x86_64.rpm
spice-vdagent-0.14.0-18.el7.x86_64.rpm
spice-vdagent-debuginfo-0.14.0-18.el7.x86_64.rpm
virt-viewer-5.0-15.el7.x86_64.rpm
virt-viewer-debuginfo-5.0-15.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm
libgovirt-devel-0.3.4-3.el7.i686.rpm
libgovirt-devel-0.3.4-3.el7.x86_64.rpm
spice-glib-devel-0.35-4.el7.i686.rpm
spice-glib-devel-0.35-4.el7.x86_64.rpm
spice-gtk-debuginfo-0.35-4.el7.i686.rpm
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm
spice-gtk-tools-0.35-4.el7.x86_64.rpm
spice-gtk3-devel-0.35-4.el7.i686.rpm
spice-gtk3-devel-0.35-4.el7.x86_64.rpm
spice-gtk3-vala-0.35-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10893
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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cICV
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close