Login
Newsletter
Werbung

Sicherheit: Mangelnde Eingabeprüfung in aMule
Aktuelle Meldungen Distributionen
Name: Mangelnde Eingabeprüfung in aMule
ID: 200909-06
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 9. September 2009, 15:45
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1440
Applikationen: aMule

Originalnachricht

--Sig_/LBvPJR9nWV/C97iZTaRznlq
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200909-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: aMule: Parameter injection
Date: September 09, 2009
Bugs: #268163
ID: 200909-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An input validation error in aMule enables remote attackers to pass
arbitrary parameters to a victim's media player.

Background
==========

aMule is an eMule-like client for the eD2k and Kademlia networks,
supporting multiple platforms.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-p2p/amule < 2.2.5 >=3D 2.2.5

Description
===========

Sam Hocevar discovered that the aMule preview function does not
properly sanitize file names.

Impact
======

A remote attacker could entice a user to download a file with a
specially crafted file name to inject arbitrary arguments to the
victim's video player.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All aMule users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose =3Dnet-p2p/amule-2.2.5

References
==========

[ 1 ] CVE-2009-1440
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2009-1440

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200909-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--Sig_/LBvPJR9nWV/C97iZTaRznlq
Content-Type: application/pgp-signature; name=signature.asc
Content-Disposition: attachment; filename=signature.asc

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.11 (GNU/Linux)

iEYEARECAAYFAkqnq/QACgkQk+oqhfPAZGnckQCdE0TMAeSIsUXsXUtQIpdTut8H
49cAniTY7upkBJccKz4ayimt244/RSRP
=53XM
-----END PGP SIGNATURE-----

--Sig_/LBvPJR9nWV/C97iZTaRznlq--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung