-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2973
              Moderate: spice-gtk security and bug fix update
                               7 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           spice-gtk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10893  

Reference:         ESB-2018.2752
                   ESB-2018.2611
                   ESB-2018.2607.2
                   ESB-2018.2580

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2229

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: spice-gtk security and bug fix update
Advisory ID:       RHSA-2019:2229-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2229
Issue date:        2019-08-06
CVE Names:         CVE-2018-10893 
=====================================================================

1. Summary:

An update for spice-gtk, libgovirt, spice-vdagent, and virt-viewer is now
available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple
Protocol for Independent Computing Environments (SPICE) clients. Both
Virtual Machine Manager and Virtual Machine Viewer can make use of this
widget to access virtual machines using the SPICE protocol.

The libgovirt packages contain a library that allows applications to use
the oVirt Representational State Transfer (REST) API to list virtual
machines (VMs) managed by an oVirt instance. The library is also used to
get the connection parameters needed to establish a connection to the VMs
using Simple Protocol For Independent Computing Environments (SPICE) or
Virtual Network Computing (VNC).

The spice-vdagent packages provide a SPICE agent for Linux guests.

The virt-viewer packages provide Virtual Machine Viewer, which is a
lightweight interface for interacting with the graphical display of a
virtualized guest.

Security Fix(es):

* spice-client: Insufficient encoding checks for LZ can cause different
integer/buffer overflows (CVE-2018-10893)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1427467 - Foreign Menu - incorrect REST endpoint used to load the storagedomains
1505809 - release the physical usb  stick from guest ,host can not work well
1508274 - remote-viewer recent dialog doesn't pop up at the center of the main window
1510411 - Mark "PrintScreen" translatable as "Ctrl+Alt+Fx" keys
1545212 - Dependency failed for Activation socket for spice guest agent daemon.
1594876 - spice-vdagent print error messages to systemd journal when selecting text on host
1598234 - CVE-2018-10893 spice-client: Insufficient encoding checks for LZ can cause different integer/buffer overflows
1623756 - vm's name could not be added into settings file
1625550 - virt-viewer can not establish tls connection for usbredir
1650596 - The spice-vdagent is not starting and spice is opening thousands of unix sockets.
1658325 - new version of virt-viewer removes /usr/libexec/spice-xpi-client-remote-viewer but fails to remove alternatives for  spice-xpi-client
1686008 - "clipboard: unexpected selection type x-special/gnome-copied-files" errors in journal

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libgovirt-0.3.4-3.el7.src.rpm
spice-gtk-0.35-4.el7.src.rpm
spice-vdagent-0.14.0-18.el7.src.rpm
virt-viewer-5.0-15.el7.src.rpm

x86_64:
libgovirt-0.3.4-3.el7.i686.rpm
libgovirt-0.3.4-3.el7.x86_64.rpm
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm
spice-glib-0.35-4.el7.i686.rpm
spice-glib-0.35-4.el7.x86_64.rpm
spice-gtk-debuginfo-0.35-4.el7.i686.rpm
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm
spice-gtk3-0.35-4.el7.i686.rpm
spice-gtk3-0.35-4.el7.x86_64.rpm
spice-vdagent-0.14.0-18.el7.x86_64.rpm
spice-vdagent-debuginfo-0.14.0-18.el7.x86_64.rpm
virt-viewer-5.0-15.el7.x86_64.rpm
virt-viewer-debuginfo-5.0-15.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm
libgovirt-devel-0.3.4-3.el7.i686.rpm
libgovirt-devel-0.3.4-3.el7.x86_64.rpm
spice-glib-devel-0.35-4.el7.i686.rpm
spice-glib-devel-0.35-4.el7.x86_64.rpm
spice-gtk-debuginfo-0.35-4.el7.i686.rpm
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm
spice-gtk-tools-0.35-4.el7.x86_64.rpm
spice-gtk3-devel-0.35-4.el7.i686.rpm
spice-gtk3-devel-0.35-4.el7.x86_64.rpm
spice-gtk3-vala-0.35-4.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libgovirt-0.3.4-3.el7.src.rpm
spice-gtk-0.35-4.el7.src.rpm
spice-vdagent-0.14.0-18.el7.src.rpm
virt-viewer-5.0-15.el7.src.rpm

ppc64:
spice-vdagent-0.14.0-18.el7.ppc64.rpm
spice-vdagent-debuginfo-0.14.0-18.el7.ppc64.rpm

ppc64le:
spice-vdagent-0.14.0-18.el7.ppc64le.rpm
spice-vdagent-debuginfo-0.14.0-18.el7.ppc64le.rpm

s390x:
libgovirt-0.3.4-3.el7.s390.rpm
libgovirt-0.3.4-3.el7.s390x.rpm
libgovirt-debuginfo-0.3.4-3.el7.s390.rpm
libgovirt-debuginfo-0.3.4-3.el7.s390x.rpm
spice-glib-0.35-4.el7.s390.rpm
spice-glib-0.35-4.el7.s390x.rpm
spice-gtk-debuginfo-0.35-4.el7.s390.rpm
spice-gtk-debuginfo-0.35-4.el7.s390x.rpm
spice-gtk3-0.35-4.el7.s390.rpm
spice-gtk3-0.35-4.el7.s390x.rpm
spice-vdagent-0.14.0-18.el7.s390x.rpm
spice-vdagent-debuginfo-0.14.0-18.el7.s390x.rpm
virt-viewer-5.0-15.el7.s390x.rpm
virt-viewer-debuginfo-5.0-15.el7.s390x.rpm

x86_64:
libgovirt-0.3.4-3.el7.i686.rpm
libgovirt-0.3.4-3.el7.x86_64.rpm
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm
spice-glib-0.35-4.el7.i686.rpm
spice-glib-0.35-4.el7.x86_64.rpm
spice-gtk-debuginfo-0.35-4.el7.i686.rpm
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm
spice-gtk3-0.35-4.el7.i686.rpm
spice-gtk3-0.35-4.el7.x86_64.rpm
spice-vdagent-0.14.0-18.el7.x86_64.rpm
spice-vdagent-debuginfo-0.14.0-18.el7.x86_64.rpm
virt-viewer-5.0-15.el7.x86_64.rpm
virt-viewer-debuginfo-5.0-15.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
spice-gtk-0.35-4.el7.src.rpm

ppc64le:
spice-glib-0.35-4.el7.ppc64le.rpm
spice-glib-devel-0.35-4.el7.ppc64le.rpm
spice-gtk-debuginfo-0.35-4.el7.ppc64le.rpm
spice-gtk-tools-0.35-4.el7.ppc64le.rpm
spice-gtk3-0.35-4.el7.ppc64le.rpm
spice-gtk3-devel-0.35-4.el7.ppc64le.rpm
spice-gtk3-vala-0.35-4.el7.ppc64le.rpm

s390x:
libgovirt-debuginfo-0.3.4-3.el7.s390.rpm
libgovirt-debuginfo-0.3.4-3.el7.s390x.rpm
libgovirt-devel-0.3.4-3.el7.s390.rpm
libgovirt-devel-0.3.4-3.el7.s390x.rpm
spice-glib-devel-0.35-4.el7.s390.rpm
spice-glib-devel-0.35-4.el7.s390x.rpm
spice-gtk-debuginfo-0.35-4.el7.s390.rpm
spice-gtk-debuginfo-0.35-4.el7.s390x.rpm
spice-gtk-tools-0.35-4.el7.s390x.rpm
spice-gtk3-devel-0.35-4.el7.s390.rpm
spice-gtk3-devel-0.35-4.el7.s390x.rpm
spice-gtk3-vala-0.35-4.el7.s390x.rpm

x86_64:
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm
libgovirt-devel-0.3.4-3.el7.i686.rpm
libgovirt-devel-0.3.4-3.el7.x86_64.rpm
spice-glib-devel-0.35-4.el7.i686.rpm
spice-glib-devel-0.35-4.el7.x86_64.rpm
spice-gtk-debuginfo-0.35-4.el7.i686.rpm
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm
spice-gtk-tools-0.35-4.el7.x86_64.rpm
spice-gtk3-devel-0.35-4.el7.i686.rpm
spice-gtk3-devel-0.35-4.el7.x86_64.rpm
spice-gtk3-vala-0.35-4.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libgovirt-0.3.4-3.el7.src.rpm
spice-gtk-0.35-4.el7.src.rpm
spice-vdagent-0.14.0-18.el7.src.rpm
virt-viewer-5.0-15.el7.src.rpm

x86_64:
libgovirt-0.3.4-3.el7.i686.rpm
libgovirt-0.3.4-3.el7.x86_64.rpm
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm
spice-glib-0.35-4.el7.i686.rpm
spice-glib-0.35-4.el7.x86_64.rpm
spice-gtk-debuginfo-0.35-4.el7.i686.rpm
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm
spice-gtk3-0.35-4.el7.i686.rpm
spice-gtk3-0.35-4.el7.x86_64.rpm
spice-vdagent-0.14.0-18.el7.x86_64.rpm
spice-vdagent-debuginfo-0.14.0-18.el7.x86_64.rpm
virt-viewer-5.0-15.el7.x86_64.rpm
virt-viewer-debuginfo-5.0-15.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm
libgovirt-devel-0.3.4-3.el7.i686.rpm
libgovirt-devel-0.3.4-3.el7.x86_64.rpm
spice-glib-devel-0.35-4.el7.i686.rpm
spice-glib-devel-0.35-4.el7.x86_64.rpm
spice-gtk-debuginfo-0.35-4.el7.i686.rpm
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm
spice-gtk-tools-0.35-4.el7.x86_64.rpm
spice-gtk3-devel-0.35-4.el7.i686.rpm
spice-gtk3-devel-0.35-4.el7.x86_64.rpm
spice-gtk3-vala-0.35-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10893
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KkyA
-----END PGP SIGNATURE-----