Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@××××××××××××.org
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200503-37 ] LimeWire: Disclosure of sensitive information
Date: Thu, 31 Mar 2005 11:37:29
Message-Id: 424BE0EC.6000506@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200503-37
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Low
8 Title: LimeWire: Disclosure of sensitive information
9 Date: March 31, 2005
10 Bugs: #85380
11 ID: 200503-37
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Two vulnerabilities in LimeWire can be exploited to disclose sensitive
19 information.
20
21 Background
22 ==========
23
24 LimeWire is a Java peer-to-peer client compatible with the Gnutella
25 file-sharing protocol.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-p2p/limewire < 4.8.1 >= 4.8.1
34
35 Description
36 ===========
37
38 Two input validation errors were found in the handling of Gnutella GET
39 requests (CAN-2005-0788) and magnet requests (CAN-2005-0789).
40
41 Impact
42 ======
43
44 A remote attacker can craft a specific Gnutella GET request or use
45 directory traversal on magnet requests to read arbitrary files on the
46 system with the rights of the user running LimeWire.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All LimeWire users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=net-p2p/limewire-4.8.1"
60
61 References
62 ==========
63
64 [ 1 ] CAN-2005-0788
65 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0788
66 [ 2 ] CAN-2005-0789
67 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0789
68 [ 3 ] Secunia Advisory SA14555
69 http://secunia.com/advisories/14555/
70
71 Availability
72 ============
73
74 This GLSA and any updates to it are available for viewing at
75 the Gentoo Security Website:
76
77 http://security.gentoo.org/glsa/glsa-200503-37.xml
78
79 Concerns?
80 =========
81
82 Security is a primary focus of Gentoo Linux and ensuring the
83 confidentiality and security of our users machines is of utmost
84 importance to us. Any security concerns should be addressed to
85 security@g.o or alternatively, you may file a bug at
86 http://bugs.gentoo.org.
87
88 License
89 =======
90
91 Copyright 2005 Gentoo Foundation, Inc; referenced text
92 belongs to its owner(s).
93
94 The contents of this document are licensed under the
95 Creative Commons - Attribution / Share Alike license.
96
97 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature