-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0891
                    Moderate: spice-gtk security update
                             18 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           spice-gtk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Linux variants
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4425  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1284.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running spice-gtk check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: spice-gtk security update
Advisory ID:       RHSA-2012:1284-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1284.html
Issue date:        2012-09-17
CVE Names:         CVE-2012-4425 
=====================================================================

1. Summary:

Updated spice-gtk packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for SPICE
(Simple Protocol for Independent Computing Environments) clients. Both
Virtual Machine Manager and Virtual Machine Viewer can make use of this
widget to access virtual machines using the SPICE protocol.

It was discovered that the spice-gtk setuid helper application,
spice-client-glib-usb-acl-helper, did not clear the environment variables
read by the libraries it uses. A local attacker could possibly use this
flaw to escalate their privileges by setting specific environment variables
before running the helper application. (CVE-2012-4425)

Red Hat would like to thank Sebastian Krahmer of the SUSE Security Team for
reporting this issue.

All users of spice-gtk are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

857283 - CVE-2012-4425 spice-gtk/glib: Possible privilege escalation via un-sanitized environment variable

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/spice-gtk-0.11-11.el6_3.1.src.rpm

i386:
spice-glib-0.11-11.el6_3.1.i686.rpm
spice-gtk-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-python-0.11-11.el6_3.1.i686.rpm

x86_64:
spice-glib-0.11-11.el6_3.1.i686.rpm
spice-glib-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-0.11-11.el6_3.1.i686.rpm
spice-gtk-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-python-0.11-11.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/spice-gtk-0.11-11.el6_3.1.src.rpm

i386:
spice-glib-devel-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-devel-0.11-11.el6_3.1.i686.rpm
spice-gtk-tools-0.11-11.el6_3.1.i686.rpm

x86_64:
spice-glib-devel-0.11-11.el6_3.1.i686.rpm
spice-glib-devel-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-devel-0.11-11.el6_3.1.i686.rpm
spice-gtk-devel-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-tools-0.11-11.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/spice-gtk-0.11-11.el6_3.1.src.rpm

x86_64:
spice-glib-0.11-11.el6_3.1.i686.rpm
spice-glib-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-0.11-11.el6_3.1.i686.rpm
spice-gtk-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-python-0.11-11.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/spice-gtk-0.11-11.el6_3.1.src.rpm

x86_64:
spice-glib-devel-0.11-11.el6_3.1.i686.rpm
spice-glib-devel-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-devel-0.11-11.el6_3.1.i686.rpm
spice-gtk-devel-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-tools-0.11-11.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/spice-gtk-0.11-11.el6_3.1.src.rpm

i386:
spice-glib-0.11-11.el6_3.1.i686.rpm
spice-gtk-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-python-0.11-11.el6_3.1.i686.rpm

x86_64:
spice-glib-0.11-11.el6_3.1.i686.rpm
spice-glib-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-0.11-11.el6_3.1.i686.rpm
spice-gtk-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-python-0.11-11.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/spice-gtk-0.11-11.el6_3.1.src.rpm

i386:
spice-glib-devel-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-devel-0.11-11.el6_3.1.i686.rpm
spice-gtk-tools-0.11-11.el6_3.1.i686.rpm

x86_64:
spice-glib-devel-0.11-11.el6_3.1.i686.rpm
spice-glib-devel-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-devel-0.11-11.el6_3.1.i686.rpm
spice-gtk-devel-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-tools-0.11-11.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/spice-gtk-0.11-11.el6_3.1.src.rpm

i386:
spice-glib-0.11-11.el6_3.1.i686.rpm
spice-gtk-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-python-0.11-11.el6_3.1.i686.rpm

x86_64:
spice-glib-0.11-11.el6_3.1.i686.rpm
spice-glib-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-0.11-11.el6_3.1.i686.rpm
spice-gtk-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-python-0.11-11.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/spice-gtk-0.11-11.el6_3.1.src.rpm

i386:
spice-glib-devel-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-devel-0.11-11.el6_3.1.i686.rpm
spice-gtk-tools-0.11-11.el6_3.1.i686.rpm

x86_64:
spice-glib-devel-0.11-11.el6_3.1.i686.rpm
spice-glib-devel-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-devel-0.11-11.el6_3.1.i686.rpm
spice-gtk-devel-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-tools-0.11-11.el6_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4425.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQV1ddXlSAg2UNWIIRAu/BAJ4uf6RWxxW9Ru63HcMWjoOJLTtyVQCfUHf4
MzBuDCow6lSozjfJfs4a8io=
=U9Of
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUFfmnu4yVqjM2NGpAQKR7RAAv24fyKOBQ56NwKRTOmkomb1wcywJVxA1
mUVQrJJdUCRVaNb95eSnBnpp/B/BwML8DnTYS+NSHOAVTMGiaA4xOEhHYP+QB/CW
fPn3iHAlnQdEdKQH6EvqVczBG8L3nuyLMxI1lIXzwM1TqrZXcVTdIBhST1/8Xjfq
fEYJUvGpCvZ6FvrQC7IamqYbbZ4BI0qW4ARBmpS98xyk58h6foxxsXYoLz3oNcwD
IiwoFbmYseregN15Jip8HCZ7Oekeyt+vBE/3RuR4z5xbnvDvCgmDUlypGj51Gnqk
v/TOgomq2lnFpKAYTIPdkbvdsEW96GxQBv8/5vuNvGDsoj0Xzt55uUZlK5fNVUUh
VOBfCblmZrlMrAA+MIx/k1XM4bcrWPLhmDUvta30FoyV8ZLFPjCPhx2lHRgKDFqQ
YEufitgGQ86XrWK8d9wB6SrmT41bv8eRQKZwdHCmzKm7mfk69vjFCWEo7HuaaB2w
g3Snig3YZ2xr9IdMqjYZQXDj2o8McsL6mMmm5Zk4tpUZyZXLTJ4Q+krM81/+e220
afsbVWLTs52JiTQdqlzIbD1nHXE+X9FlOFDeWmnKtaQnQwpbPX7pujZRtuEZCixz
55+zMcA92s2X9Sp1dbh4pN45Q7SkF3TzgcinPGm54gPVT6Gj4I6Qx9OifmlAf0Dm
KZSH0ClAXTg=
=qDio
-----END PGP SIGNATURE-----