-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: spice-gtk security and bug fix update
Advisory ID:       RHSA-2019:2229-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2229
Issue date:        2019-08-06
CVE Names:         CVE-2018-10893 
====================================================================
1. Summary:

An update for spice-gtk, libgovirt, spice-vdagent, and virt-viewer is now
available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple
Protocol for Independent Computing Environments (SPICE) clients. Both
Virtual Machine Manager and Virtual Machine Viewer can make use of this
widget to access virtual machines using the SPICE protocol.

The libgovirt packages contain a library that allows applications to use
the oVirt Representational State Transfer (REST) API to list virtual
machines (VMs) managed by an oVirt instance. The library is also used to
get the connection parameters needed to establish a connection to the VMs
using Simple Protocol For Independent Computing Environments (SPICE) or
Virtual Network Computing (VNC).

The spice-vdagent packages provide a SPICE agent for Linux guests.

The virt-viewer packages provide Virtual Machine Viewer, which is a
lightweight interface for interacting with the graphical display of a
virtualized guest.

Security Fix(es):

* spice-client: Insufficient encoding checks for LZ can cause different
integer/buffer overflows (CVE-2018-10893)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1427467 - Foreign Menu - incorrect REST endpoint used to load the storagedomains
1505809 - release the physical usb  stick from guest ,host can not work well
1508274 - remote-viewer recent dialog doesn't pop up at the center of the main window
1510411 - Mark "PrintScreen" translatable as "Ctrl+Alt+Fx" keys
1545212 - Dependency failed for Activation socket for spice guest agent daemon.
1594876 - spice-vdagent print error messages to systemd journal when selecting text on host
1598234 - CVE-2018-10893 spice-client: Insufficient encoding checks for LZ can cause different integer/buffer overflows
1623756 - vm's name could not be added into settings file
1625550 - virt-viewer can not establish tls connection for usbredir
1650596 - The spice-vdagent is not starting and spice is opening thousands of unix sockets.
1658325 - new version of virt-viewer removes /usr/libexec/spice-xpi-client-remote-viewer but fails to remove alternatives for  spice-xpi-client
1686008 - "clipboard: unexpected selection type x-special/gnome-copied-files" errors in journal

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libgovirt-0.3.4-3.el7.src.rpm
spice-gtk-0.35-4.el7.src.rpm
spice-vdagent-0.14.0-18.el7.src.rpm
virt-viewer-5.0-15.el7.src.rpm

x86_64:
libgovirt-0.3.4-3.el7.i686.rpm
libgovirt-0.3.4-3.el7.x86_64.rpm
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm
spice-glib-0.35-4.el7.i686.rpm
spice-glib-0.35-4.el7.x86_64.rpm
spice-gtk-debuginfo-0.35-4.el7.i686.rpm
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm
spice-gtk3-0.35-4.el7.i686.rpm
spice-gtk3-0.35-4.el7.x86_64.rpm
spice-vdagent-0.14.0-18.el7.x86_64.rpm
spice-vdagent-debuginfo-0.14.0-18.el7.x86_64.rpm
virt-viewer-5.0-15.el7.x86_64.rpm
virt-viewer-debuginfo-5.0-15.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm
libgovirt-devel-0.3.4-3.el7.i686.rpm
libgovirt-devel-0.3.4-3.el7.x86_64.rpm
spice-glib-devel-0.35-4.el7.i686.rpm
spice-glib-devel-0.35-4.el7.x86_64.rpm
spice-gtk-debuginfo-0.35-4.el7.i686.rpm
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm
spice-gtk-tools-0.35-4.el7.x86_64.rpm
spice-gtk3-devel-0.35-4.el7.i686.rpm
spice-gtk3-devel-0.35-4.el7.x86_64.rpm
spice-gtk3-vala-0.35-4.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libgovirt-0.3.4-3.el7.src.rpm
spice-gtk-0.35-4.el7.src.rpm
spice-vdagent-0.14.0-18.el7.src.rpm
virt-viewer-5.0-15.el7.src.rpm

ppc64:
spice-vdagent-0.14.0-18.el7.ppc64.rpm
spice-vdagent-debuginfo-0.14.0-18.el7.ppc64.rpm

ppc64le:
spice-vdagent-0.14.0-18.el7.ppc64le.rpm
spice-vdagent-debuginfo-0.14.0-18.el7.ppc64le.rpm

s390x:
libgovirt-0.3.4-3.el7.s390.rpm
libgovirt-0.3.4-3.el7.s390x.rpm
libgovirt-debuginfo-0.3.4-3.el7.s390.rpm
libgovirt-debuginfo-0.3.4-3.el7.s390x.rpm
spice-glib-0.35-4.el7.s390.rpm
spice-glib-0.35-4.el7.s390x.rpm
spice-gtk-debuginfo-0.35-4.el7.s390.rpm
spice-gtk-debuginfo-0.35-4.el7.s390x.rpm
spice-gtk3-0.35-4.el7.s390.rpm
spice-gtk3-0.35-4.el7.s390x.rpm
spice-vdagent-0.14.0-18.el7.s390x.rpm
spice-vdagent-debuginfo-0.14.0-18.el7.s390x.rpm
virt-viewer-5.0-15.el7.s390x.rpm
virt-viewer-debuginfo-5.0-15.el7.s390x.rpm

x86_64:
libgovirt-0.3.4-3.el7.i686.rpm
libgovirt-0.3.4-3.el7.x86_64.rpm
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm
spice-glib-0.35-4.el7.i686.rpm
spice-glib-0.35-4.el7.x86_64.rpm
spice-gtk-debuginfo-0.35-4.el7.i686.rpm
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm
spice-gtk3-0.35-4.el7.i686.rpm
spice-gtk3-0.35-4.el7.x86_64.rpm
spice-vdagent-0.14.0-18.el7.x86_64.rpm
spice-vdagent-debuginfo-0.14.0-18.el7.x86_64.rpm
virt-viewer-5.0-15.el7.x86_64.rpm
virt-viewer-debuginfo-5.0-15.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
spice-gtk-0.35-4.el7.src.rpm

ppc64le:
spice-glib-0.35-4.el7.ppc64le.rpm
spice-glib-devel-0.35-4.el7.ppc64le.rpm
spice-gtk-debuginfo-0.35-4.el7.ppc64le.rpm
spice-gtk-tools-0.35-4.el7.ppc64le.rpm
spice-gtk3-0.35-4.el7.ppc64le.rpm
spice-gtk3-devel-0.35-4.el7.ppc64le.rpm
spice-gtk3-vala-0.35-4.el7.ppc64le.rpm

s390x:
libgovirt-debuginfo-0.3.4-3.el7.s390.rpm
libgovirt-debuginfo-0.3.4-3.el7.s390x.rpm
libgovirt-devel-0.3.4-3.el7.s390.rpm
libgovirt-devel-0.3.4-3.el7.s390x.rpm
spice-glib-devel-0.35-4.el7.s390.rpm
spice-glib-devel-0.35-4.el7.s390x.rpm
spice-gtk-debuginfo-0.35-4.el7.s390.rpm
spice-gtk-debuginfo-0.35-4.el7.s390x.rpm
spice-gtk-tools-0.35-4.el7.s390x.rpm
spice-gtk3-devel-0.35-4.el7.s390.rpm
spice-gtk3-devel-0.35-4.el7.s390x.rpm
spice-gtk3-vala-0.35-4.el7.s390x.rpm

x86_64:
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm
libgovirt-devel-0.3.4-3.el7.i686.rpm
libgovirt-devel-0.3.4-3.el7.x86_64.rpm
spice-glib-devel-0.35-4.el7.i686.rpm
spice-glib-devel-0.35-4.el7.x86_64.rpm
spice-gtk-debuginfo-0.35-4.el7.i686.rpm
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm
spice-gtk-tools-0.35-4.el7.x86_64.rpm
spice-gtk3-devel-0.35-4.el7.i686.rpm
spice-gtk3-devel-0.35-4.el7.x86_64.rpm
spice-gtk3-vala-0.35-4.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libgovirt-0.3.4-3.el7.src.rpm
spice-gtk-0.35-4.el7.src.rpm
spice-vdagent-0.14.0-18.el7.src.rpm
virt-viewer-5.0-15.el7.src.rpm

x86_64:
libgovirt-0.3.4-3.el7.i686.rpm
libgovirt-0.3.4-3.el7.x86_64.rpm
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm
spice-glib-0.35-4.el7.i686.rpm
spice-glib-0.35-4.el7.x86_64.rpm
spice-gtk-debuginfo-0.35-4.el7.i686.rpm
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm
spice-gtk3-0.35-4.el7.i686.rpm
spice-gtk3-0.35-4.el7.x86_64.rpm
spice-vdagent-0.14.0-18.el7.x86_64.rpm
spice-vdagent-debuginfo-0.14.0-18.el7.x86_64.rpm
virt-viewer-5.0-15.el7.x86_64.rpm
virt-viewer-debuginfo-5.0-15.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm
libgovirt-devel-0.3.4-3.el7.i686.rpm
libgovirt-devel-0.3.4-3.el7.x86_64.rpm
spice-glib-devel-0.35-4.el7.i686.rpm
spice-glib-devel-0.35-4.el7.x86_64.rpm
spice-gtk-debuginfo-0.35-4.el7.i686.rpm
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm
spice-gtk-tools-0.35-4.el7.x86_64.rpm
spice-gtk3-devel-0.35-4.el7.i686.rpm
spice-gtk3-devel-0.35-4.el7.x86_64.rpm
spice-gtk3-vala-0.35-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10893
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXUl4edzjgjWX9erEAQg2ZhAAk+swiJJMUI8SV+07qhmF/KbKWeCG1hFt
dY8JDVt/GLznq7BsgNrkA7qfm1ieQLadm9XuNaJs/YVXJXmLqZGOPZ3cDdFWj8K6
Q8ZJM7K3fn36scpuin6IV0PVJUnH82GGR5TZHkhb0oaU3MqeP4BPZh3qQEhJKZRw
FB5EEvxBX4qLIf1CfhUASMUJkkXhNRiYqFxfdG7Jr8jET5mloQCdGzCUjv4n27PW
TT4u+Sqt8+b0Ew2rMcTkBDIL2emmPGMqRZImMncIKAcX9IdPuATrAm5WgWt4cML9
48meHckj9gnyaqyIlm0hce/pRKYN0DvIE+2Lbh56mJAuAgeN6N7zy+yFNOQpQzKl
787Y+JDoP9zpAOYdR2GSobUeeBM0CGP+qEWRjp50eZLbw1BfWZXAMBmW3dj7WMLs
eEHwagC8fBMk1kgxX/5O817FgGNVSeVbwIhBAVz0N4P/5TxkjGnvPG5ytmvTNnV2
Zfflun3isHH8P/Uk4/0LxTQ8a2HlxvBa5cph8YI+8lkU8Wewwur15rtyusMz6ddS
EWI9YO1924WlqLbaPMqxvAD7HS8kUf0LZ0GNpe3yUIldqtNcHDKzqn5peQtUyMMh
D8p3gnRC0gQQAwridK5TBFMdWDEYbFDQQb/JcK0gUlJk56x2S+3ea7bcrBuGMz0p
nY41cTNegXI=cICV
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2229:01 Moderate: spice-gtk security and bug fix update

An update for spice-gtk, libgovirt, spice-vdagent, and virt-viewer is now available for Red Hat Enterprise Linux 7

Summary

The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple Protocol for Independent Computing Environments (SPICE) clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol.
The libgovirt packages contain a library that allows applications to use the oVirt Representational State Transfer (REST) API to list virtual machines (VMs) managed by an oVirt instance. The library is also used to get the connection parameters needed to establish a connection to the VMs using Simple Protocol For Independent Computing Environments (SPICE) or Virtual Network Computing (VNC).
The spice-vdagent packages provide a SPICE agent for Linux guests.
The virt-viewer packages provide Virtual Machine Viewer, which is a lightweight interface for interacting with the graphical display of a virtualized guest.
Security Fix(es):
* spice-client: Insufficient encoding checks for LZ can cause different integer/buffer overflows (CVE-2018-10893)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-10893 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: libgovirt-0.3.4-3.el7.src.rpm spice-gtk-0.35-4.el7.src.rpm spice-vdagent-0.14.0-18.el7.src.rpm virt-viewer-5.0-15.el7.src.rpm
x86_64: libgovirt-0.3.4-3.el7.i686.rpm libgovirt-0.3.4-3.el7.x86_64.rpm libgovirt-debuginfo-0.3.4-3.el7.i686.rpm libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm spice-glib-0.35-4.el7.i686.rpm spice-glib-0.35-4.el7.x86_64.rpm spice-gtk-debuginfo-0.35-4.el7.i686.rpm spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm spice-gtk3-0.35-4.el7.i686.rpm spice-gtk3-0.35-4.el7.x86_64.rpm spice-vdagent-0.14.0-18.el7.x86_64.rpm spice-vdagent-debuginfo-0.14.0-18.el7.x86_64.rpm virt-viewer-5.0-15.el7.x86_64.rpm virt-viewer-debuginfo-5.0-15.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: libgovirt-debuginfo-0.3.4-3.el7.i686.rpm libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm libgovirt-devel-0.3.4-3.el7.i686.rpm libgovirt-devel-0.3.4-3.el7.x86_64.rpm spice-glib-devel-0.35-4.el7.i686.rpm spice-glib-devel-0.35-4.el7.x86_64.rpm spice-gtk-debuginfo-0.35-4.el7.i686.rpm spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm spice-gtk-tools-0.35-4.el7.x86_64.rpm spice-gtk3-devel-0.35-4.el7.i686.rpm spice-gtk3-devel-0.35-4.el7.x86_64.rpm spice-gtk3-vala-0.35-4.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: libgovirt-0.3.4-3.el7.src.rpm spice-gtk-0.35-4.el7.src.rpm spice-vdagent-0.14.0-18.el7.src.rpm virt-viewer-5.0-15.el7.src.rpm
ppc64: spice-vdagent-0.14.0-18.el7.ppc64.rpm spice-vdagent-debuginfo-0.14.0-18.el7.ppc64.rpm
ppc64le: spice-vdagent-0.14.0-18.el7.ppc64le.rpm spice-vdagent-debuginfo-0.14.0-18.el7.ppc64le.rpm
s390x: libgovirt-0.3.4-3.el7.s390.rpm libgovirt-0.3.4-3.el7.s390x.rpm libgovirt-debuginfo-0.3.4-3.el7.s390.rpm libgovirt-debuginfo-0.3.4-3.el7.s390x.rpm spice-glib-0.35-4.el7.s390.rpm spice-glib-0.35-4.el7.s390x.rpm spice-gtk-debuginfo-0.35-4.el7.s390.rpm spice-gtk-debuginfo-0.35-4.el7.s390x.rpm spice-gtk3-0.35-4.el7.s390.rpm spice-gtk3-0.35-4.el7.s390x.rpm spice-vdagent-0.14.0-18.el7.s390x.rpm spice-vdagent-debuginfo-0.14.0-18.el7.s390x.rpm virt-viewer-5.0-15.el7.s390x.rpm virt-viewer-debuginfo-5.0-15.el7.s390x.rpm
x86_64: libgovirt-0.3.4-3.el7.i686.rpm libgovirt-0.3.4-3.el7.x86_64.rpm libgovirt-debuginfo-0.3.4-3.el7.i686.rpm libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm spice-glib-0.35-4.el7.i686.rpm spice-glib-0.35-4.el7.x86_64.rpm spice-gtk-debuginfo-0.35-4.el7.i686.rpm spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm spice-gtk3-0.35-4.el7.i686.rpm spice-gtk3-0.35-4.el7.x86_64.rpm spice-vdagent-0.14.0-18.el7.x86_64.rpm spice-vdagent-debuginfo-0.14.0-18.el7.x86_64.rpm virt-viewer-5.0-15.el7.x86_64.rpm virt-viewer-debuginfo-5.0-15.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
Source: spice-gtk-0.35-4.el7.src.rpm
ppc64le: spice-glib-0.35-4.el7.ppc64le.rpm spice-glib-devel-0.35-4.el7.ppc64le.rpm spice-gtk-debuginfo-0.35-4.el7.ppc64le.rpm spice-gtk-tools-0.35-4.el7.ppc64le.rpm spice-gtk3-0.35-4.el7.ppc64le.rpm spice-gtk3-devel-0.35-4.el7.ppc64le.rpm spice-gtk3-vala-0.35-4.el7.ppc64le.rpm
s390x: libgovirt-debuginfo-0.3.4-3.el7.s390.rpm libgovirt-debuginfo-0.3.4-3.el7.s390x.rpm libgovirt-devel-0.3.4-3.el7.s390.rpm libgovirt-devel-0.3.4-3.el7.s390x.rpm spice-glib-devel-0.35-4.el7.s390.rpm spice-glib-devel-0.35-4.el7.s390x.rpm spice-gtk-debuginfo-0.35-4.el7.s390.rpm spice-gtk-debuginfo-0.35-4.el7.s390x.rpm spice-gtk-tools-0.35-4.el7.s390x.rpm spice-gtk3-devel-0.35-4.el7.s390.rpm spice-gtk3-devel-0.35-4.el7.s390x.rpm spice-gtk3-vala-0.35-4.el7.s390x.rpm
x86_64: libgovirt-debuginfo-0.3.4-3.el7.i686.rpm libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm libgovirt-devel-0.3.4-3.el7.i686.rpm libgovirt-devel-0.3.4-3.el7.x86_64.rpm spice-glib-devel-0.35-4.el7.i686.rpm spice-glib-devel-0.35-4.el7.x86_64.rpm spice-gtk-debuginfo-0.35-4.el7.i686.rpm spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm spice-gtk-tools-0.35-4.el7.x86_64.rpm spice-gtk3-devel-0.35-4.el7.i686.rpm spice-gtk3-devel-0.35-4.el7.x86_64.rpm spice-gtk3-vala-0.35-4.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: libgovirt-0.3.4-3.el7.src.rpm spice-gtk-0.35-4.el7.src.rpm spice-vdagent-0.14.0-18.el7.src.rpm virt-viewer-5.0-15.el7.src.rpm
x86_64: libgovirt-0.3.4-3.el7.i686.rpm libgovirt-0.3.4-3.el7.x86_64.rpm libgovirt-debuginfo-0.3.4-3.el7.i686.rpm libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm spice-glib-0.35-4.el7.i686.rpm spice-glib-0.35-4.el7.x86_64.rpm spice-gtk-debuginfo-0.35-4.el7.i686.rpm spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm spice-gtk3-0.35-4.el7.i686.rpm spice-gtk3-0.35-4.el7.x86_64.rpm spice-vdagent-0.14.0-18.el7.x86_64.rpm spice-vdagent-debuginfo-0.14.0-18.el7.x86_64.rpm virt-viewer-5.0-15.el7.x86_64.rpm virt-viewer-debuginfo-5.0-15.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: libgovirt-debuginfo-0.3.4-3.el7.i686.rpm libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm libgovirt-devel-0.3.4-3.el7.i686.rpm libgovirt-devel-0.3.4-3.el7.x86_64.rpm spice-glib-devel-0.35-4.el7.i686.rpm spice-glib-devel-0.35-4.el7.x86_64.rpm spice-gtk-debuginfo-0.35-4.el7.i686.rpm spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm spice-gtk-tools-0.35-4.el7.x86_64.rpm spice-gtk3-devel-0.35-4.el7.i686.rpm spice-gtk3-devel-0.35-4.el7.x86_64.rpm spice-gtk3-vala-0.35-4.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2229-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2229
Issued Date: : 2019-08-06
CVE Names: CVE-2018-10893

Topic

An update for spice-gtk, libgovirt, spice-vdagent, and virt-viewer is nowavailable for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1427467 - Foreign Menu - incorrect REST endpoint used to load the storagedomains

1505809 - release the physical usb stick from guest ,host can not work well

1508274 - remote-viewer recent dialog doesn't pop up at the center of the main window

1510411 - Mark "PrintScreen" translatable as "Ctrl+Alt+Fx" keys

1545212 - Dependency failed for Activation socket for spice guest agent daemon.

1594876 - spice-vdagent print error messages to systemd journal when selecting text on host

1598234 - CVE-2018-10893 spice-client: Insufficient encoding checks for LZ can cause different integer/buffer overflows

1623756 - vm's name could not be added into settings file

1625550 - virt-viewer can not establish tls connection for usbredir

1650596 - The spice-vdagent is not starting and spice is opening thousands of unix sockets.

1658325 - new version of virt-viewer removes /usr/libexec/spice-xpi-client-remote-viewer but fails to remove alternatives for spice-xpi-client

1686008 - "clipboard: unexpected selection type x-special/gnome-copied-files" errors in journal


Related News