exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1284-01

Red Hat Security Advisory 2012-1284-01
Posted Sep 17, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1284-01 - The spice-gtk packages provide a GIMP Toolkit widget for SPICE clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol. It was discovered that the spice-gtk setuid helper application, spice-client-glib-usb-acl-helper, did not clear the environment variables read by the libraries it uses. A local attacker could possibly use this flaw to escalate their privileges by setting specific environment variables before running the helper application.

tags | advisory, local, protocol
systems | linux, redhat
advisories | CVE-2012-4425
SHA-256 | f2c0f0bb7859b916967ca5677435478e5dd6ca4702ec05db09d5b281423e0052

Red Hat Security Advisory 2012-1284-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: spice-gtk security update
Advisory ID: RHSA-2012:1284-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1284.html
Issue date: 2012-09-17
CVE Names: CVE-2012-4425
=====================================================================

1. Summary:

Updated spice-gtk packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for SPICE
(Simple Protocol for Independent Computing Environments) clients. Both
Virtual Machine Manager and Virtual Machine Viewer can make use of this
widget to access virtual machines using the SPICE protocol.

It was discovered that the spice-gtk setuid helper application,
spice-client-glib-usb-acl-helper, did not clear the environment variables
read by the libraries it uses. A local attacker could possibly use this
flaw to escalate their privileges by setting specific environment variables
before running the helper application. (CVE-2012-4425)

Red Hat would like to thank Sebastian Krahmer of the SUSE Security Team for
reporting this issue.

All users of spice-gtk are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

857283 - CVE-2012-4425 spice-gtk/glib: Possible privilege escalation via un-sanitized environment variable

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/spice-gtk-0.11-11.el6_3.1.src.rpm

i386:
spice-glib-0.11-11.el6_3.1.i686.rpm
spice-gtk-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-python-0.11-11.el6_3.1.i686.rpm

x86_64:
spice-glib-0.11-11.el6_3.1.i686.rpm
spice-glib-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-0.11-11.el6_3.1.i686.rpm
spice-gtk-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-python-0.11-11.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/spice-gtk-0.11-11.el6_3.1.src.rpm

i386:
spice-glib-devel-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-devel-0.11-11.el6_3.1.i686.rpm
spice-gtk-tools-0.11-11.el6_3.1.i686.rpm

x86_64:
spice-glib-devel-0.11-11.el6_3.1.i686.rpm
spice-glib-devel-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-devel-0.11-11.el6_3.1.i686.rpm
spice-gtk-devel-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-tools-0.11-11.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/spice-gtk-0.11-11.el6_3.1.src.rpm

x86_64:
spice-glib-0.11-11.el6_3.1.i686.rpm
spice-glib-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-0.11-11.el6_3.1.i686.rpm
spice-gtk-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-python-0.11-11.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/spice-gtk-0.11-11.el6_3.1.src.rpm

x86_64:
spice-glib-devel-0.11-11.el6_3.1.i686.rpm
spice-glib-devel-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-devel-0.11-11.el6_3.1.i686.rpm
spice-gtk-devel-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-tools-0.11-11.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/spice-gtk-0.11-11.el6_3.1.src.rpm

i386:
spice-glib-0.11-11.el6_3.1.i686.rpm
spice-gtk-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-python-0.11-11.el6_3.1.i686.rpm

x86_64:
spice-glib-0.11-11.el6_3.1.i686.rpm
spice-glib-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-0.11-11.el6_3.1.i686.rpm
spice-gtk-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-python-0.11-11.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/spice-gtk-0.11-11.el6_3.1.src.rpm

i386:
spice-glib-devel-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-devel-0.11-11.el6_3.1.i686.rpm
spice-gtk-tools-0.11-11.el6_3.1.i686.rpm

x86_64:
spice-glib-devel-0.11-11.el6_3.1.i686.rpm
spice-glib-devel-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-devel-0.11-11.el6_3.1.i686.rpm
spice-gtk-devel-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-tools-0.11-11.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/spice-gtk-0.11-11.el6_3.1.src.rpm

i386:
spice-glib-0.11-11.el6_3.1.i686.rpm
spice-gtk-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-python-0.11-11.el6_3.1.i686.rpm

x86_64:
spice-glib-0.11-11.el6_3.1.i686.rpm
spice-glib-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-0.11-11.el6_3.1.i686.rpm
spice-gtk-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-python-0.11-11.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/spice-gtk-0.11-11.el6_3.1.src.rpm

i386:
spice-glib-devel-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-devel-0.11-11.el6_3.1.i686.rpm
spice-gtk-tools-0.11-11.el6_3.1.i686.rpm

x86_64:
spice-glib-devel-0.11-11.el6_3.1.i686.rpm
spice-glib-devel-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.i686.rpm
spice-gtk-debuginfo-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-devel-0.11-11.el6_3.1.i686.rpm
spice-gtk-devel-0.11-11.el6_3.1.x86_64.rpm
spice-gtk-tools-0.11-11.el6_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4425.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQV1ddXlSAg2UNWIIRAu/BAJ4uf6RWxxW9Ru63HcMWjoOJLTtyVQCfUHf4
MzBuDCow6lSozjfJfs4a8io=
=U9Of
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close