-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1602
                       Low: automake security update
                             17 September 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           automake
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3386  

Reference:         ESB-2013.0265

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1243.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: automake security update
Advisory ID:       RHSA-2014:1243-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1243.html
Issue date:        2014-09-16
CVE Names:         CVE-2012-3386 
=====================================================================

1. Summary:

An updated automake package that fixes one security issue is now available
for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - noarch
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - noarch

3. Description:

Automake is a tool for automatically generating Makefile.in files compliant
with the GNU Coding Standards.

It was found that the distcheck rule in Automake-generated Makefiles made a
directory world-writable when preparing source archives. If a malicious,
local user could access this directory, they could execute arbitrary code
with the privileges of the user running "make distcheck". (CVE-2012-3386)

Red Hat would like to thank Jim Meyering for reporting this issue. Upstream
acknowledges Stefano Lattarini as the original reporter.

All automake users are advised to upgrade to this updated package, which
contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

838286 - CVE-2012-3386 automake: locally exploitable "make distcheck" bug

6. Package List:

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
automake-1.9.6-3.el5.src.rpm

noarch:
automake-1.9.6-3.el5.noarch.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
automake-1.9.6-3.el5.src.rpm

noarch:
automake-1.9.6-3.el5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3386.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUF9B3XlSAg2UNWIIRAj3NAJ9jflmwLlvZ89wpo2klBZCp22HHQwCgo+Tt
xGuejoStlUib+9a2lkWIy28=
=/Gl6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nc/M
-----END PGP SIGNATURE-----