summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200909-06.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200909-06.xml')
-rw-r--r--glsa-200909-06.xml67
1 files changed, 67 insertions, 0 deletions
diff --git a/glsa-200909-06.xml b/glsa-200909-06.xml
new file mode 100644
index 00000000..56d7b652
--- /dev/null
+++ b/glsa-200909-06.xml
@@ -0,0 +1,67 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200909-06">
+ <title>aMule: Parameter injection</title>
+ <synopsis>
+ An input validation error in aMule enables remote attackers to pass
+ arbitrary parameters to a victim's media player.
+ </synopsis>
+ <product type="ebuild">amule</product>
+ <announced>September 09, 2009</announced>
+ <revised>September 09, 2009: 01</revised>
+ <bug>268163</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-p2p/amule" auto="yes" arch="*">
+ <unaffected range="ge">2.2.5</unaffected>
+ <vulnerable range="lt">2.2.5</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ aMule is an eMule-like client for the eD2k and Kademlia networks,
+ supporting multiple platforms.
+ </p>
+ </background>
+ <description>
+ <p>
+ Sam Hocevar discovered that the aMule preview function does not
+ properly sanitize file names.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could entice a user to download a file with a
+ specially crafted file name to inject arbitrary arguments to the
+ victim's video player.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All aMule users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=net-p2p/amule-2.2.5&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1440">CVE-2009-1440</uri>
+ </references>
+ <metadata tag="requester" timestamp="Tue, 28 Jul 2009 16:58:04 +0000">
+ rbu
+ </metadata>
+ <metadata tag="submitter" timestamp="Fri, 28 Aug 2009 08:22:54 +0000">
+ a3li
+ </metadata>
+ <metadata tag="bugReady" timestamp="Mon, 31 Aug 2009 03:38:32 +0000">
+ a3li
+ </metadata>
+</glsa>