TUCoPS :: Linux :: Gentoo :: va2961.htm

MLDonkey: Information disclosure
MLDonkey: Information disclosure
MLDonkey: Information disclosure



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig7A82BD49B98C0DCB33E8A23C
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200903-36
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: MLDonkey: Information disclosure
      Date: March 23, 2009
      Bugs: #260072
        ID: 200903-36

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in the MLDonkey web interface allows remote attackers
to disclose arbitrary files.

Background
=========
MLDonkey is a multi-network P2P application written in Ocaml, coming
with its own Gtk GUI, web and telnet interface.

Affected packages
================
    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  net-p2p/mldonkey       < 3.0.0                           >= 3.0.0

Description
==========
Michael Peselnik reported that src/utils/lib/url.ml in the web
interface of MLDonkey does not handle file names with leading double
slashes properly.

Impact
=====
A remote attacker could gain access to arbitrary files readable by the
user running the application.

Workaround
=========
Disable the web interface or restrict access to it.

Resolution
=========
All MLDonkey users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-p2p/mldonkey-3.0.0"

References
=========
  [ 1 ] CVE-2009-0753
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0753 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200903-36.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 




--------------enig7A82BD49B98C0DCB33E8A23C
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org 

iEYEARECAAYFAknICRoACgkQuhJ+ozIKI5hmFwCfdz9Q648UgVLttxK6S6pIDTD3
RpkAnigiuA7BFkSBaZvk0lTa1QMNu5eG
=dlAQ
-----END PGP SIGNATURE-----

--------------enig7A82BD49B98C0DCB33E8A23C--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH