Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200511-16 ] GNUMP3d: Directory traversal and insecure temporary file creation
Date: Mon, 21 Nov 2005 12:21:30
Message-Id: 4381B898.8030003@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200511-16
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: GNUMP3d: Directory traversal and insecure temporary file
9 creation
10 Date: November 21, 2005
11 Bugs: #111990
12 ID: 200511-16
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 Two vulnerabilities have been identified in GNUMP3d allowing for
20 limited directory traversal and insecure temporary file creation.
21
22 Background
23 ==========
24
25 GNUMP3d is a streaming server for MP3s, OGG vorbis files, movies and
26 other media formats.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 media-sound/gnump3d < 2.9.7-r1 >= 2.9.7-r1
35
36 Description
37 ===========
38
39 Ludwig Nussel from SUSE Linux has identified two vulnerabilities in
40 GNUMP3d. GNUMP3d fails to properly check for the existence of
41 /tmp/index.lok before writing to the file, allowing for local
42 unauthorized access to files owned by the user running GNUMP3d. GNUMP3d
43 also fails to properly validate the "theme" GET variable from CGI
44 input, allowing for unauthorized file inclusion.
45
46 Impact
47 ======
48
49 An attacker could overwrite files owned by the user running GNUMP3d by
50 symlinking /tmp/index.lok to the file targeted for overwrite. An
51 attacker could also include arbitrary files by traversing up the
52 directory tree (at most two times, i.e. "../..") with the "theme" GET
53 variable.
54
55 Workaround
56 ==========
57
58 There is no known workaround at this time.
59
60 Resolution
61 ==========
62
63 All GNUMP3d users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=media-sound/gnump3d-2.9.7-r1"
67
68 References
69 ==========
70
71 [ 1 ] CVE-2005-3349
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3349
73 [ 2 ] CVE-2005-3355
74 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3355
75 [ 3 ] GNUMP3d Changelog
76 http://www.gnu.org/software/gnump3d/ChangeLog
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 http://security.gentoo.org/glsa/glsa-200511-16.xml
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 http://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2005 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature