-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0800
       Important: rhev-guest-tools-iso & spice-vdagent-win security
                            and bug fix update
                               11 June 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rhev-guest-tools-iso
                   spice-vdagent-win
Publisher:         Red Hat
Operating System:  Windows
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2152 CVE-2013-2151 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0924.html
   https://rhn.redhat.com/errata/RHSA-2013-0925.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhev-guest-tools-iso security and bug fix update
Advisory ID:       RHSA-2013:0925-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0925.html
Issue date:        2013-06-10
CVE Names:         CVE-2013-2151 CVE-2013-2152 
=====================================================================

1. Summary:

An updated rhev-guest-tools-iso package that fixes two security issues and
two bugs is now available.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEV-M 3.2 - noarch

3. Description:

The rhev-guest-tools-iso package contains tools and drivers. These tools
and drivers are required by supported Windows guest operating systems
when installed as guests on Red Hat Enterprise Virtualization.

An unquoted search path flaw was found in the way the Red Hat Enterprise
Virtualization agent was installed on Windows. Depending on the
permissions of the directories in the unquoted search path, a local,
unprivileged user could use this flaw to have a binary of their choosing
executed with SYSTEM privileges. (CVE-2013-2151)

An unquoted search path flaw was found in the way the SPICE service was
installed on Windows. Depending on the permissions of the directories in
the unquoted search path, a local, unprivileged user could use this flaw to
have a binary of their choosing executed with SYSTEM privileges.
(CVE-2013-2152)

This update also fixes the following bugs:

* Previously, when trying to uninstall rhev-guest-tools in Windows
Server 2003 (both 32-bit and 64-bit), an error event was created in the
event viewer saying "The BalloonService service hung on starting", even
though the package was uninstalled correctly. Now, the balloon service
executable is no longer registered meaning the service is no longer running
by default and rhev-guest-tools can be uninstalled without any error
messages. (BZ#860225, BZ#880278)

All Red Hat Enterprise Virtualization users are advised to upgrade to this
updated rhev-guest-tools-iso package, which resolves these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Follow the upgrade
procedure in the Red Hat Enterprise Virtualization Installation Guide to
install these updated packages: 

https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.2.html

To install the updated guest tools on individual guests using the image
provided by the rhev-guest-tools-iso package refer to:

https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Administration_Guide/sect-Guest_Drivers_and_Agents.html

5. Bugs fixed (http://bugzilla.redhat.com/):

860225 - Uninstalling RHEV-Tools in Windows 2003-64bit version creates error event
962667 - [Windows Guest Tools] TypeError: encode() argument 1 must be string, not Non - 3.2.7 Guest Agent does not report data
971171 - CVE-2013-2151 rhevm: rhev agent service unquoted search path
971172 - CVE-2013-2152 rhevm: spice service unquoted search path

6. Package List:

RHEV-M 3.2:

noarch:
rhev-guest-tools-iso-3.2-8.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2151.html
https://www.redhat.com/security/data/cve/CVE-2013-2152.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.2.html
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Administration_Guide/sect-Guest_Drivers_and_Agents.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRtkDeXlSAg2UNWIIRAkwCAKC9AHKenN2WjkXWK3C9b5rpVCLeWwCggnvz
kMZ6rTp1TEgKxLC+HDHq59U=
=+dy2
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: spice-vdagent-win security and bug fix update
Advisory ID:       RHSA-2013:0924-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0924.html
Issue date:        2013-06-10
CVE Names:         CVE-2013-2152 
=====================================================================

1. Summary:

An update for spice-vdagent-win that fixes one security issue and several
bugs is now available.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Description:

spice-vdagent-win provides a service and an agent that can be installed and
run on Windows guests.

An unquoted search path flaw was found in the way the SPICE service was
installed on Windows. Depending on the permissions of the directories in
the unquoted search path, a local, unprivileged user could use this flaw to
have a binary of their choosing executed with SYSTEM privileges.
(CVE-2013-2152)

This update also fixes the following bugs:

* Previously, due to issues with some Windows guest applications, RHEV
SPICE agent stopped getting clipboard changes. Now, the agent uses a new
API that keeps track of clipboard changes, without the need to "trust" the
behavior of other applications registered to the clipboard. (BZ#919451)

* Previously, copying a .jpg or .png image file from specific applications,
such as Mozilla Firefox, on a Windows guest, then pasting into a Linux
client, resulted in an empty or black and white image due to incorrect
pallete encoding in the guest vdagent. Now, the encoding has been fixed and
copying and pasting works as expected. (BZ#919150)

* Previously, when using a Windows virtual machine, enabling extra monitors
with arbitrary configuration could fail. Now the agent enables the monitors
before updating it to an arbitrary resolution to solve this issue.
(BZ#922394)

* Previously, if SPICE was disconnected in the middle of copying and
pasting data from the client to the guest, copy and paste would stop
working after SPICE was reconnected. Now, the clipboard timeout has been
adjusted so that if SPICE is unexpectedly disconnected, the immediate copy
and paste action will fail, but subsequent attempts will be successful.
(BZ#833835)

* Previously, when attempting to connect multiple displays using a Windows
7 guest, remote-viewer would only show one display available, even when all
settings in the manager and on the SPICE client itself were correctly
configured. This was caused by a regression issue relating to changes to
custom resolution commands. Now, connecting and displaying multiple
monitors functions correctly. (BZ#922283)

* Previously, due to a regression caused by another patch, copying a .png
image from specific applications, such as Firefox, on a Linux client,
failed pasting into a Windows guest application, such as Paint, due to
incorrect pallete encoding in the guest vdagent. Now, the encoding has been
fixed and copying and pasting works as expected. (BZ#921980)

* Previously, when a second user logged into a Windows guest, the RHEV
SPICE Agent service terminated the previous vdagent instance, but
mistakenly also the newly created vdagent on the current active session.
Now, the vdagent termination event is reset after previous agent
termination, so each new agent is no longer terminated. (BZ#868254)

* Previously, if "RHEV SPICE agent" was stopped after copying data from a
Windows guest, the client was not correctly notified, and assumed it could
still paste the data. Now, agent termination has been fixed so that the
client is notified to release the clipboard. (BZ#903379)

3. Solution:

Red Hat Enterprise Virtualization users that are using SPICE to connect to
their virtual machines are advised to install this update.

4. Bugs fixed (http://bugzilla.redhat.com/):

833835 - copy-paste stops working after client disconnection during a copy-paste
868254 - vdagent-win exits if two users are logged in simultaneously
903379 - Stop the spice-vdagent on a Windows VM and the client right-click menu still shows you can paste with an empty clipboard.
922283 - win-vdagent:  does not enable extra displays
922394 - --full-screen=auto-conf doesn't turn on disabled guest monitors
971172 - CVE-2013-2152 rhevm: spice service unquoted search path

5. References:

https://www.redhat.com/security/data/cve/CVE-2013-2152.html
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRtkCiXlSAg2UNWIIRAjFhAKCPt2Okx8fSwurWw+n6ko7GVkUbXwCgsLGQ
FOdSFAsMBtuFTl8VBa7gW1w=
=AMZc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VPCV
-----END PGP SIGNATURE-----