- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201206-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: Wicd: Multiple vulnerabilities
     Date: June 21, 2012
     Bugs: #401005, #411729
       ID: 201206-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Wicd, the worst of which
might allow execution of arbitrary code as root.

Background
=========
Wicd is an open source wired and wireless network manager for Linux.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-misc/wicd               < 1.7.2.1                 >= 1.7.2.1

Description
==========
Two vulnerabilities have been found in Wicd:

* Passwords and passphrases are written to /var/log/wicd
  (CVE-2012-0813).
* Input from the daemon's D-Bus interface is not properly sanitized
  (CVE-2012-2095).

Impact
=====
A local attacker could gain privileges of the root user or obtain
sensitive information.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Wicd users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-misc/wicd-1.7.2.1"

References
=========
[ 1 ] CVE-2012-0813
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0813
[ 2 ] CVE-2012-2095
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2095

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201206-08

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201206-08: Wicd: Multiple vulnerabilities

Multiple vulnerabilities have been found in Wicd, the worst of which might allow execution of arbitrary code as root.

Summary

Two vulnerabilities have been found in Wicd: * Passwords and passphrases are written to /var/log/wicd (CVE-2012-0813). * Input from the daemon's D-Bus interface is not properly sanitized (CVE-2012-2095).

Resolution

All Wicd users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/wicd-1.7.2.1"

References

[ 1 ] CVE-2012-0813 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0813 [ 2 ] CVE-2012-2095 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2095

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201206-08

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: Wicd: Multiple vulnerabilities
Date: June 21, 2012
Bugs: #401005, #411729
ID: 201206-08

Synopsis

Multiple vulnerabilities have been found in Wicd, the worst of which might allow execution of arbitrary code as root.

Background

Wicd is an open source wired and wireless network manager for Linux.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/wicd < 1.7.2.1 >= 1.7.2.1

Impact

===== A local attacker could gain privileges of the root user or obtain sensitive information.

Workaround

There is no known workaround at this time.

Related News