Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Thu, 14 Aug 2008 18:56:24 -0400 (EDT)
From: "Steven M. Christey" <coley@...us.mitre.org>
To: oss-security@...ts.openwall.com
Subject: Re: amarok temp file vuln


======================================================
Name: CVE-2008-3699
Status: Candidate
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3699
Reference: MISC:http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494765
Reference: CONFIRM:http://amarok.kde.org/en/releases/1/4/10
Reference: CONFIRM:http://websvn.kde.org/?view=rev&revision=846626
Reference: SECUNIA:31418
Reference: URL:http://secunia.com/advisories/31418

The MagnatuneBrowser::listDownloadComplete function in
magnatunebrowser/magnatunebrowser.cpp in Amarok before 1.4.10 allows
local users to overwrite arbitrary files via a symlink attack on the
album_info.xml temporary file.


Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.