Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200809-08 ] Amarok: Insecure temporary file creation
Date: Mon, 08 Sep 2008 18:10:21
Message-Id: 48C56A39.5040305@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200809-08
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Amarok: Insecure temporary file creation
9 Date: September 08, 2008
10 Bugs: #234689
11 ID: 200809-08
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Amarok uses temporary files in an insecure manner, allowing for a
19 symlink attack.
20
21 Background
22 ==========
23
24 Amarok is an advanced music player.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 media-sound/amarok < 1.4.10 >= 1.4.10
33
34 Description
35 ===========
36
37 Dwayne Litzenberger reported that the
38 MagnatuneBrowser::listDownloadComplete() function in
39 magnatunebrowser/magnatunebrowser.cpp uses the album_info.xml temporary
40 file in an insecure manner.
41
42 Impact
43 ======
44
45 A local attacker could perform a symlink attack to overwrite arbitrary
46 files on the system with the privileges of the user running the
47 application.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All Amarok users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=media-sound/amarok-1.4.10"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2008-3699
66 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3699
67
68 Availability
69 ============
70
71 This GLSA and any updates to it are available for viewing at
72 the Gentoo Security Website:
73
74 http://security.gentoo.org/glsa/glsa-200809-08.xml
75
76 Concerns?
77 =========
78
79 Security is a primary focus of Gentoo Linux and ensuring the
80 confidentiality and security of our users machines is of utmost
81 importance to us. Any security concerns should be addressed to
82 security@g.o or alternatively, you may file a bug at
83 http://bugs.gentoo.org.
84
85 License
86 =======
87
88 Copyright 2008 Gentoo Foundation, Inc; referenced text
89 belongs to its owner(s).
90
91 The contents of this document are licensed under the
92 Creative Commons - Attribution / Share Alike license.
93
94 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature