-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0265
                       Low: automake security update
                             22 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           automake
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3386  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0526.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running automake check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: automake security update
Advisory ID:       RHSA-2013:0526-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0526.html
Issue date:        2013-02-21
CVE Names:         CVE-2012-3386 
=====================================================================

1. Summary:

An updated automake package that fixes one security issue is now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch
Red Hat Enterprise Linux HPC Node (v. 6) - noarch
Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - noarch

3. Description:

Automake is a tool for automatically generating Makefile.in files compliant
with the GNU Coding Standards.

It was found that the distcheck rule in Automake-generated Makefiles made a
directory world-writable when preparing source archives. If a malicious,
local user could access this directory, they could execute arbitrary code
with the privileges of the user running "make distcheck". (CVE-2012-3386)

Red Hat would like to thank Jim Meyering for reporting this issue. Upstream
acknowledges Stefano Lattarini as the original reporter.

Users of automake are advised to upgrade to this updated package, which
corrects this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

838286 - CVE-2012-3386 automake: locally exploitable "make distcheck" bug

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/automake-1.11.1-4.el6.src.rpm

noarch:
automake-1.11.1-4.el6.noarch.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/automake-1.11.1-4.el6.src.rpm

noarch:
automake-1.11.1-4.el6.noarch.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/automake-1.11.1-4.el6.src.rpm

noarch:
automake-1.11.1-4.el6.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/automake-1.11.1-4.el6.src.rpm

noarch:
automake-1.11.1-4.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3386.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRJcQyXlSAg2UNWIIRAgnyAJ9dD5zbPo7pHCs3XhEzRDKQ3T96oACeNDGZ
CSOzHRnJmVwwby3KFf7C99k=
=wCjX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JwWn
-----END PGP SIGNATURE-----