-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1321
                   Important: spice-gtk security update
                             20 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           spice-gtk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4324  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1273.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running spice-gtk check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: spice-gtk security update
Advisory ID:       RHSA-2013:1273-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1273.html
Issue date:        2013-09-19
CVE Names:         CVE-2013-4324 
=====================================================================

1. Summary:

Updated spice-gtk packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for SPICE
(Simple Protocol for Independent Computing Environments) clients. Both
Virtual Machine Manager and Virtual Machine Viewer can make use of this
widget to access virtual machines using the SPICE protocol.

spice-gtk communicated with PolicyKit for authorization via an API that is
vulnerable to a race condition. This could lead to intended PolicyKit
authorizations being bypassed. This update modifies spice-gtk to
communicate with PolicyKit via a different API that is not vulnerable to
the race condition. (CVE-2013-4324)

All users of spice-gtk are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

1006669 - CVE-2013-4324 spice-gtk: Insecure calling of polkit via polkit_unix_process_new()

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/spice-gtk-0.14-7.el6_4.3.src.rpm

i386:
spice-glib-0.14-7.el6_4.3.i686.rpm
spice-gtk-0.14-7.el6_4.3.i686.rpm
spice-gtk-debuginfo-0.14-7.el6_4.3.i686.rpm
spice-gtk-python-0.14-7.el6_4.3.i686.rpm

x86_64:
spice-glib-0.14-7.el6_4.3.i686.rpm
spice-glib-0.14-7.el6_4.3.x86_64.rpm
spice-gtk-0.14-7.el6_4.3.i686.rpm
spice-gtk-0.14-7.el6_4.3.x86_64.rpm
spice-gtk-debuginfo-0.14-7.el6_4.3.i686.rpm
spice-gtk-debuginfo-0.14-7.el6_4.3.x86_64.rpm
spice-gtk-python-0.14-7.el6_4.3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/spice-gtk-0.14-7.el6_4.3.src.rpm

i386:
spice-glib-devel-0.14-7.el6_4.3.i686.rpm
spice-gtk-debuginfo-0.14-7.el6_4.3.i686.rpm
spice-gtk-devel-0.14-7.el6_4.3.i686.rpm
spice-gtk-tools-0.14-7.el6_4.3.i686.rpm

x86_64:
spice-glib-devel-0.14-7.el6_4.3.i686.rpm
spice-glib-devel-0.14-7.el6_4.3.x86_64.rpm
spice-gtk-debuginfo-0.14-7.el6_4.3.i686.rpm
spice-gtk-debuginfo-0.14-7.el6_4.3.x86_64.rpm
spice-gtk-devel-0.14-7.el6_4.3.i686.rpm
spice-gtk-devel-0.14-7.el6_4.3.x86_64.rpm
spice-gtk-tools-0.14-7.el6_4.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/spice-gtk-0.14-7.el6_4.3.src.rpm

x86_64:
spice-glib-0.14-7.el6_4.3.i686.rpm
spice-glib-0.14-7.el6_4.3.x86_64.rpm
spice-gtk-0.14-7.el6_4.3.i686.rpm
spice-gtk-0.14-7.el6_4.3.x86_64.rpm
spice-gtk-debuginfo-0.14-7.el6_4.3.i686.rpm
spice-gtk-debuginfo-0.14-7.el6_4.3.x86_64.rpm
spice-gtk-python-0.14-7.el6_4.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/spice-gtk-0.14-7.el6_4.3.src.rpm

x86_64:
spice-glib-devel-0.14-7.el6_4.3.i686.rpm
spice-glib-devel-0.14-7.el6_4.3.x86_64.rpm
spice-gtk-debuginfo-0.14-7.el6_4.3.i686.rpm
spice-gtk-debuginfo-0.14-7.el6_4.3.x86_64.rpm
spice-gtk-devel-0.14-7.el6_4.3.i686.rpm
spice-gtk-devel-0.14-7.el6_4.3.x86_64.rpm
spice-gtk-tools-0.14-7.el6_4.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/spice-gtk-0.14-7.el6_4.3.src.rpm

i386:
spice-glib-0.14-7.el6_4.3.i686.rpm
spice-gtk-0.14-7.el6_4.3.i686.rpm
spice-gtk-debuginfo-0.14-7.el6_4.3.i686.rpm
spice-gtk-python-0.14-7.el6_4.3.i686.rpm

x86_64:
spice-glib-0.14-7.el6_4.3.i686.rpm
spice-glib-0.14-7.el6_4.3.x86_64.rpm
spice-gtk-0.14-7.el6_4.3.i686.rpm
spice-gtk-0.14-7.el6_4.3.x86_64.rpm
spice-gtk-debuginfo-0.14-7.el6_4.3.i686.rpm
spice-gtk-debuginfo-0.14-7.el6_4.3.x86_64.rpm
spice-gtk-python-0.14-7.el6_4.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/spice-gtk-0.14-7.el6_4.3.src.rpm

i386:
spice-glib-devel-0.14-7.el6_4.3.i686.rpm
spice-gtk-debuginfo-0.14-7.el6_4.3.i686.rpm
spice-gtk-devel-0.14-7.el6_4.3.i686.rpm
spice-gtk-tools-0.14-7.el6_4.3.i686.rpm

x86_64:
spice-glib-devel-0.14-7.el6_4.3.i686.rpm
spice-glib-devel-0.14-7.el6_4.3.x86_64.rpm
spice-gtk-debuginfo-0.14-7.el6_4.3.i686.rpm
spice-gtk-debuginfo-0.14-7.el6_4.3.x86_64.rpm
spice-gtk-devel-0.14-7.el6_4.3.i686.rpm
spice-gtk-devel-0.14-7.el6_4.3.x86_64.rpm
spice-gtk-tools-0.14-7.el6_4.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/spice-gtk-0.14-7.el6_4.3.src.rpm

i386:
spice-glib-0.14-7.el6_4.3.i686.rpm
spice-gtk-0.14-7.el6_4.3.i686.rpm
spice-gtk-debuginfo-0.14-7.el6_4.3.i686.rpm
spice-gtk-python-0.14-7.el6_4.3.i686.rpm

x86_64:
spice-glib-0.14-7.el6_4.3.i686.rpm
spice-glib-0.14-7.el6_4.3.x86_64.rpm
spice-gtk-0.14-7.el6_4.3.i686.rpm
spice-gtk-0.14-7.el6_4.3.x86_64.rpm
spice-gtk-debuginfo-0.14-7.el6_4.3.i686.rpm
spice-gtk-debuginfo-0.14-7.el6_4.3.x86_64.rpm
spice-gtk-python-0.14-7.el6_4.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/spice-gtk-0.14-7.el6_4.3.src.rpm

i386:
spice-glib-devel-0.14-7.el6_4.3.i686.rpm
spice-gtk-debuginfo-0.14-7.el6_4.3.i686.rpm
spice-gtk-devel-0.14-7.el6_4.3.i686.rpm
spice-gtk-tools-0.14-7.el6_4.3.i686.rpm

x86_64:
spice-glib-devel-0.14-7.el6_4.3.i686.rpm
spice-glib-devel-0.14-7.el6_4.3.x86_64.rpm
spice-gtk-debuginfo-0.14-7.el6_4.3.i686.rpm
spice-gtk-debuginfo-0.14-7.el6_4.3.x86_64.rpm
spice-gtk-devel-0.14-7.el6_4.3.i686.rpm
spice-gtk-devel-0.14-7.el6_4.3.x86_64.rpm
spice-gtk-tools-0.14-7.el6_4.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4324.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSOz7uXlSAg2UNWIIRApbnAKC09MzZ06ygimF2tCsANXe+SLXXAgCfSxRo
sHELjGX6AKAqvd6Kt8ZjY2g=
=+2SQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nK8T
-----END PGP SIGNATURE-----