This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --EWCRhLwevSXjutPJp4eTbACna3RH2e3vw Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201406-29 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: spice-gtk: Privilege escalation Date: June 26, 2014 Bugs: #435694 ID: 201406-29 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis =3D=3D=3D=3D=3D=3D=3D=3D A vulnerability in spice-gtk could allow local attackers to gain escalated privileges. Background =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D spice-gtk is a set of GObject and Gtk objects for connecting to Spice servers and a client GUI. Affected packages =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/spice-gtk < 0.14 >=3D 0.14 Description =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D spice-gtk does not properly sanitize the DBUS_SYSTEM_BUS_ADDRESS environment variable. Impact =3D=3D=3D=3D=3D=3D A local attacker may be able to gain escalated privileges. Workaround =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D There is no known workaround at this time. Resolution =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D All spice-gtk users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=3Dnet-misc/spice-gtk-0.14" References =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D [ 1 ] CVE-2012-4425 http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2012-4425 Availability =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201406-29.xml Concerns? =3D=3D=3D=3D=3D=3D=3D=3D=3D Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License =3D=3D=3D=3D=3D=3D=3D Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 --EWCRhLwevSXjutPJp4eTbACna3RH2e3vw Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.17 (MingW32) Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iEYEARECAAYFAlOsrZ8ACgkQ23laikJhg1QK4QCeNov7igNoXBul4GyRtsPSjGo+ rVUAn2Wk8/YKmRFGGQNrV+hSHjICLS+9 =qmrq -----END PGP SIGNATURE----- --EWCRhLwevSXjutPJp4eTbACna3RH2e3vw--