-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200710-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Low
     Title: Ampache: Multiple vulnerabilities
      Date: October 13, 2007
      Bugs: #189607
        ID: 200710-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
An SQL injection vulnerability and a possible identity theft have been
discovered in Ampache.

Background
=========
Ampache is a PHP-based tool for managing, updating and playing audio
files via a web interface.

Affected packages
================
    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  www-apps/ampache      < 3.3.3.5                        >= 3.3.3.5

Description
==========
LT discovered that the "match" parameter in albums.php is not properly
sanitized before being processed. The Ampache development team also
reported an error when handling user sessions.

Impact
=====
A remote attacker could provide malicious input to the application,
possibly resulting in the execution of arbitrary SQL code. He could
also entice a user to open a specially crafted link to steal the user's
session.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Ampache users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-apps/ampache-3.3.3.5"

References
=========
  [ 1 ] CVE-2007-4437
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4437
  [ 2 ] CVE-2007-4438
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4438

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200710-13

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - 
iD8DBQFHEK1quhJ+ozIKI5gRAthXAJ0Xoi3AmZsz5BpNQ4wf/zCC8Y/QXwCfYgg/
b4HZfA1JiWTW887h6cTlXIQ=XuoP
-----END PGP SIGNATURE-----

Gentoo: GLSA-200710-13: Ampache: Multiple vulnerabilities

An SQL injection vulnerability and a possible identity theft have been discovered in Ampache.

Summary

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Gentoo Linux Security Advisory                           GLSA 200710-13
                                            https://security.gentoo.org/

Severity: Low Title: Ampache: Multiple vulnerabilities Date: October 13, 2007 Bugs: #189607 ID: 200710-13

Synopsis ======= An SQL injection vulnerability and a possible identity theft have been discovered in Ampache.
Background ========= Ampache is a PHP-based tool for managing, updating and playing audio files via a web interface.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-apps/ampache < 3.3.3.5 >= 3.3.3.5
========== LT discovered that the "match" parameter in albums.php is not properly sanitized before being processed. The Ampache development team also reported an error when handling user sessions.
Impact ===== A remote attacker could provide malicious input to the application, possibly resulting in the execution of arbitrary SQL code. He could also entice a user to open a specially crafted link to steal the user's session.
Workaround ========= There is no known workaround at this time.
Resolution ========= All Ampache users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-apps/ampache-3.3.3.5"
References ========= [ 1 ] CVE-2007-4437 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4437 [ 2 ] CVE-2007-4438 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4438
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200710-13
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux) Comment: Using GnuPG with Mozilla - iD8DBQFHEK1quhJ+ozIKI5gRAthXAJ0Xoi3AmZsz5BpNQ4wf/zCC8Y/QXwCfYgg/ b4HZfA1JiWTW887h6cTlXIQ=XuoP -----END PGP SIGNATURE-----

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News