Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Sat, 4 Oct 2008 18:43:06 +0200
From: Robert Buchholz <rbu@...too.org>
To: oss-security@...ts.openwall.com
Cc: "Steven M. Christey" <coley@...us.mitre.org>
Subject: Re: amarok temp file vuln

On Friday 15 August 2008, Steven M. Christey wrote:
> ======================================================
> Name: CVE-2008-3699
> Status: Candidate
> URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3699
> Reference:
> MISC:http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494765
> Reference: CONFIRM:http://amarok.kde.org/en/releases/1/4/10
> Reference: CONFIRM:http://websvn.kde.org/?view=rev&revision=846626
> Reference: SECUNIA:31418
> Reference: URL:http://secunia.com/advisories/31418
>
> The MagnatuneBrowser::listDownloadComplete function in
> magnatunebrowser/magnatunebrowser.cpp in Amarok before 1.4.10 allows
> local users to overwrite arbitrary files via a symlink attack on the
> album_info.xml temporary file.

It seems CVE-2008-4430 is a duplicate for this?


Robert

Download attachment "signature.asc " of type "application/pgp-signature" (836 bytes)

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.