Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Wicd
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Wicd
ID: 201206-08
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 21. Juni 2012, 13:52
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0813
Applikationen: wicd

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig110B156DCCA48A02624E4F07
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201206-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Wicd: Multiple vulnerabilities
Date: June 21, 2012
Bugs: #401005, #411729
ID: 201206-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Wicd, the worst of which
might allow execution of arbitrary code as root.

Background
==========

Wicd is an open source wired and wireless network manager for Linux.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/wicd < 1.7.2.1 >= 1.7.2.1

Description
===========

Two vulnerabilities have been found in Wicd:

* Passwords and passphrases are written to /var/log/wicd
(CVE-2012-0813).
* Input from the daemon's D-Bus interface is not properly sanitized
(CVE-2012-2095).

Impact
======

A local attacker could gain privileges of the root user or obtain
sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Wicd users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/wicd-1.7.2.1"

References
==========

[ 1 ] CVE-2012-0813
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0813
[ 2 ] CVE-2012-2095
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2095

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig110B156DCCA48A02624E4F07
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk/i+JcACgkQAnl3SfnYR/hApgD+O76RgFRE9fjCy12UZBSywNIQ
P+D6oFQDDVwaz5HXZn8A/2+mJ2Ky+9BR6WmheYBe6wOfyGrLwSS+TDL5Y0NAGeVJ
=RrqX
-----END PGP SIGNATURE-----

--------------enig110B156DCCA48A02624E4F07--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung