-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2009.0366 -- [Linux]
                       Wicd: Access Privileged Data
                               16 April 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              wicd
Publisher:            Gentoo
Operating System:     Gentoo
                      Linux variants
Impact:               Access Privileged Data
Access:               Remote/Unauthenticated
CVE Names:            CVE-2009-0489

Original Bulletin:    http://security.gentoo.org/glsa/glsa-200904-12.xml

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Gentoo. It is recommended that administrators
         running wicd check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200904-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Wicd: Information disclosure
      Date: April 10, 2009
      Bugs: #258596
        ID: 200904-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Wicd may allow for disclosure of sensitive
information.

Background
==========

Wicd is an open source wired and wireless network manager for Linux.

Affected packages
=================

    -------------------------------------------------------------------
     Package        /  Vulnerable  /                        Unaffected
    -------------------------------------------------------------------
  1  net-misc/wicd       < 1.5.9                              >= 1.5.9

Description
===========

Tiziano Mueller of Gentoo discovered that the DBus configuration file
for Wicd allows arbitrary users to own the org.wicd.daemon object.

Impact
======

A local attacker could exploit this vulnerability to receive messages
that were intended for the Wicd daemon, possibly including credentials
e.g. for wireless networks.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Wicd users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/wicd-1.5.9"

References
==========

  [ 1 ] CVE-2009-0489
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0489

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200904-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFJ5sd6NVH5XJJInbgRAhDNAJwK9srmOXk8R7b5APIQmaCQvkP6WwCZAcfm
TsLGPqCnMW1cpR5BF6KjpuU=
=fKof
-----END PGP SIGNATURE-----