You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-200909-06.xml

65 lines
1.8 KiB

<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200909-06">
<title>aMule: Parameter injection</title>
<synopsis>
An input validation error in aMule enables remote attackers to pass
arbitrary parameters to a victim's media player.
</synopsis>
<product type="ebuild">amule</product>
<announced>2009-09-09</announced>
<revised count="01">2009-09-09</revised>
<bug>268163</bug>
<access>remote</access>
<affected>
<package name="net-p2p/amule" auto="yes" arch="*">
<unaffected range="ge">2.2.5</unaffected>
<vulnerable range="lt">2.2.5</vulnerable>
</package>
</affected>
<background>
<p>
aMule is an eMule-like client for the eD2k and Kademlia networks,
supporting multiple platforms.
</p>
</background>
<description>
<p>
Sam Hocevar discovered that the aMule preview function does not
properly sanitize file names.
</p>
</description>
<impact type="normal">
<p>
A remote attacker could entice a user to download a file with a
specially crafted file name to inject arbitrary arguments to the
victim's video player.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All aMule users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=net-p2p/amule-2.2.5"</code>
</resolution>
<references>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1440">CVE-2009-1440</uri>
</references>
<metadata tag="requester" timestamp="2009-07-28T16:58:04Z">
rbu
</metadata>
<metadata tag="submitter" timestamp="2009-08-28T08:22:54Z">
a3li
</metadata>
<metadata tag="bugReady" timestamp="2009-08-31T03:38:32Z">
a3li
</metadata>
</glsa>