TUCoPS :: Linux :: Gentoo :: va2165.htm

Ampache: Insecure temporary file usage
Ampache: Insecure temporary file usage
Ampache: Insecure temporary file usage



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigEA0514F981EE379D925B4DA0
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200812-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
       Title: Ampache: Insecure temporary file usage
        Date: December 23, 2008
        Bugs: #237483
          ID: 200812-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
An insecure temporary file usage has been reported in Ampache, allowing
for symlink attacks.

Background
=========
Ampache is a PHP based tool for managing, updating and playing audio
files via a web interface.

Affected packages
================
      -------------------------------------------------------------------
       Package           /  Vulnerable  /                     Unaffected
      -------------------------------------------------------------------
    1  www-apps/ampache       < 3.4.3                           >= 3.4.3

Description
==========
Dmitry E. Oboukhov reported an insecure temporary file usage within the
gather-messages.sh script.

Impact
=====
A local attacker could perform symlink attacks to overwrite arbitrary
files with the privileges of the user running the application.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Ampache users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose ">=www-apps/ampache-3.4.3"

References
=========
    [ 1 ] CVE-2008-3929
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3929 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200812-22.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 




--------------enigEA0514F981EE379D925B4DA0
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org 

iEYEARECAAYFAklRZO8ACgkQuhJ+ozIKI5j7cACfX6EiTrlP7N4wtLbX8TTLHF+F
C2QAn1AYhxlblnY2KJJ10bbZwtjX5Ftt
=B4Gw
-----END PGP SIGNATURE-----

--------------enigEA0514F981EE379D925B4DA0--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH