- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200703-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Amarok: User-assisted remote execution of arbitrary code
      Date: March 13, 2007
      Bugs: #166901
        ID: 200703-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
The Magnatune component shipped with Amarok is vulnerable to the
injection of arbitrary shell code from a malicious Magnatune server.

Background
=========
Amarok is an advanced music player.

Affected packages
================
    -------------------------------------------------------------------
     Package             /  Vulnerable  /                   Unaffected
    -------------------------------------------------------------------
  1  media-sound/amarok     < 1.4.5-r1                     >= 1.4.5-r1

Description
==========
The Magnatune downloader doesn't quote the "m_currentAlbumFileName"
parameter while calling the "unzip" shell command.

Impact
=====
A compromised or malicious Magnatune server can remotely execute
arbitrary shell code with the rights of the user running Amarok on a
client that have previously registered for buying music.

Workaround
=========
Do not use the Magnatune component of Amarok.

Resolution
=========
All Amarok users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-sound/amarok-1.4.5-r1"

References
=========
  [ 1 ] SA24159
        https://www.flexera.com/products/software-vulnerability-research/secunia-research

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200703-11

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200703-11: Amarok: User-assisted remote execution of arbitrary code

The Magnatune component shipped with Amarok is vulnerable to the injection of arbitrary shell code from a malicious Magnatune server.

Summary

Gentoo Linux Security Advisory GLSA 200703-11 https://security.gentoo.org/ Severity: Normal Title: Amarok: User-assisted remote execution of arbitrary code Date: March 13, 2007 Bugs: #166901 ID: 200703-11

Synopsis ======= The Magnatune component shipped with Amarok is vulnerable to the injection of arbitrary shell code from a malicious Magnatune server.
Background ========= Amarok is an advanced music player.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-sound/amarok < 1.4.5-r1 >= 1.4.5-r1
========== The Magnatune downloader doesn't quote the "m_currentAlbumFileName" parameter while calling the "unzip" shell command.
Impact ===== A compromised or malicious Magnatune server can remotely execute arbitrary shell code with the rights of the user running Amarok on a client that have previously registered for buying music.
Workaround ========= Do not use the Magnatune component of Amarok.
Resolution ========= All Amarok users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-sound/amarok-1.4.5-r1"
References ========= [ 1 ] SA24159 https://www.flexera.com/products/software-vulnerability-research/secunia-research
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200703-11
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News