TUCoPS :: Linux :: Gentoo :: va1189.htm

Amarok: Insecure temporary file creation
Amarok: Insecure temporary file creation
Amarok: Insecure temporary file creation



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigEFD0B11BA8FA33445B104777
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200809-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
       Title: Amarok: Insecure temporary file creation
        Date: September 08, 2008
        Bugs: #234689
          ID: 200809-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Amarok uses temporary files in an insecure manner, allowing for a
symlink attack.

Background
=========
Amarok is an advanced music player.

Affected packages
================
      -------------------------------------------------------------------
       Package             /  Vulnerable  /                   Unaffected
      -------------------------------------------------------------------
    1  media-sound/amarok      < 1.4.10                        >= 1.4.10

Description
==========
Dwayne Litzenberger reported that the
MagnatuneBrowser::listDownloadComplete() function in
magnatunebrowser/magnatunebrowser.cpp uses the album_info.xml temporary
file in an insecure manner.

Impact
=====
A local attacker could perform a symlink attack to overwrite arbitrary
files on the system with the privileges of the user running the
application.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Amarok users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose ">=media-sound/amarok-1.4.10"

References
=========
    [ 1 ] CVE-2008-3699
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3699 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200809-08.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 




--------------enigEFD0B11BA8FA33445B104777
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org 

iEYEARECAAYFAkjFajkACgkQuhJ+ozIKI5i0KACfYP231iQNau699WwnBiXOQ3mp
cEwAnizhDGCP9HiMUCMPKMrbSuCQYrMD
=eCiD
-----END PGP SIGNATURE-----

--------------enigEFD0B11BA8FA33445B104777--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH