Executive Summary

Summary
Title Wicd: Multiple vulnerabilities
Informations
Name GLSA-201206-08 First vendor Publication 2012-06-21
Vendor Gentoo Last vendor Modification 2012-06-21
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Wicd, the worst of which might allow execution of arbitrary code as root.

Background

Wicd is an open source wired and wireless network manager for Linux.

Description

Two vulnerabilities have been found in Wicd:

* Passwords and passphrases are written to /var/log/wicd (CVE-2012-0813).
* Input from the daemon's D-Bus interface is not properly sanitized (CVE-2012-2095).

Impact

A local attacker could gain privileges of the root user or obtain sensitive information.

Workaround

There is no known workaround at this time.

Resolution

All Wicd users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/wicd-1.7.2.1"

References

[ 1 ] CVE-2012-0813 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0813
[ 2 ] CVE-2012-2095 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2095

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-08.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201206-08.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-255 Credentials Management
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21
Os 3

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for wicd FEDORA-2012-5858
File : nvt/gb_fedora_2012_5858_wicd_fc17.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-08 (wicd)
File : nvt/glsa_201206_08.nasl
2012-04-26 Name : Fedora Update for wicd FEDORA-2012-5909
File : nvt/gb_fedora_2012_5909_wicd_fc16.nasl
2012-04-26 Name : Fedora Update for wicd FEDORA-2012-5923
File : nvt/gb_fedora_2012_5923_wicd_fc15.nasl
2012-04-02 Name : Fedora Update for wicd FEDORA-2012-1059
File : nvt/gb_fedora_2012_1059_wicd_fc16.nasl
2012-02-21 Name : Fedora Update for wicd FEDORA-2012-1077
File : nvt/gb_fedora_2012_1077_wicd_fc15.nasl

Nessus® Vulnerability Scanner

Date Description
2012-06-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-08.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5909.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5923.nasl - Type : ACT_GATHER_INFO
2012-04-24 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5858.nasl - Type : ACT_GATHER_INFO
2012-02-17 Name : The remote Fedora host is missing a security update.
File : fedora_2012-1059.nasl - Type : ACT_GATHER_INFO
2012-02-17 Name : The remote Fedora host is missing a security update.
File : fedora_2012-1077.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-04-09 13:26:28
  • Multiple Updates
2014-04-07 21:25:40
  • Multiple Updates
2014-02-17 11:37:22
  • Multiple Updates