Gentoo Archives: gentoo-commits

From: "Alex Legler (a3li)" <a3li@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200909-06.xml
Date: Wed, 09 Sep 2009 13:14:35
Message-Id: E1MlN0L-0000pj-EW@stork.gentoo.org
1 a3li 09/09/09 13:14:33
2
3 Added: glsa-200909-06.xml
4 Log:
5 GLSA 200909-06
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200909-06.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200909-06.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200909-06.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200909-06.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200909-06">
21 <title>aMule: Parameter injection</title>
22 <synopsis>
23 An input validation error in aMule enables remote attackers to pass
24 arbitrary parameters to a victim's media player.
25 </synopsis>
26 <product type="ebuild">amule</product>
27 <announced>September 09, 2009</announced>
28 <revised>September 09, 2009: 01</revised>
29 <bug>268163</bug>
30 <access>remote</access>
31 <affected>
32 <package name="net-p2p/amule" auto="yes" arch="*">
33 <unaffected range="ge">2.2.5</unaffected>
34 <vulnerable range="lt">2.2.5</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 aMule is an eMule-like client for the eD2k and Kademlia networks,
40 supporting multiple platforms.
41 </p>
42 </background>
43 <description>
44 <p>
45 Sam Hocevar discovered that the aMule preview function does not
46 properly sanitize file names.
47 </p>
48 </description>
49 <impact type="normal">
50 <p>
51 A remote attacker could entice a user to download a file with a
52 specially crafted file name to inject arbitrary arguments to the
53 victim's video player.
54 </p>
55 </impact>
56 <workaround>
57 <p>
58 There is no known workaround at this time.
59 </p>
60 </workaround>
61 <resolution>
62 <p>
63 All aMule users should upgrade to the latest version:
64 </p>
65 <code>
66 # emerge --sync
67 # emerge --ask --oneshot --verbose =net-p2p/amule-2.2.5</code>
68 </resolution>
69 <references>
70 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1440">CVE-2009-1440</uri>
71 </references>
72 <metadata tag="requester" timestamp="Tue, 28 Jul 2009 16:58:04 +0000">
73 rbu
74 </metadata>
75 <metadata tag="submitter" timestamp="Fri, 28 Aug 2009 08:22:54 +0000">
76 a3li
77 </metadata>
78 <metadata tag="bugReady" timestamp="Mon, 31 Aug 2009 03:38:32 +0000">
79 a3li
80 </metadata>
81 </glsa>