summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200503-37.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200503-37.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200503-37.xml')
-rw-r--r--metadata/glsa/glsa-200503-37.xml66
1 files changed, 66 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200503-37.xml b/metadata/glsa/glsa-200503-37.xml
new file mode 100644
index 000000000000..1455ea41f07b
--- /dev/null
+++ b/metadata/glsa/glsa-200503-37.xml
@@ -0,0 +1,66 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200503-37">
+ <title>LimeWire: Disclosure of sensitive information</title>
+ <synopsis>
+ Two vulnerabilities in LimeWire can be exploited to disclose sensitive
+ information.
+ </synopsis>
+ <product type="ebuild">LimeWire</product>
+ <announced>2005-03-31</announced>
+ <revised>2005-03-31: 01</revised>
+ <bug>85380</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-p2p/limewire" auto="yes" arch="*">
+ <unaffected range="ge">4.8.1</unaffected>
+ <vulnerable range="lt">4.8.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ LimeWire is a Java peer-to-peer client compatible with the
+ Gnutella file-sharing protocol.
+ </p>
+ </background>
+ <description>
+ <p>
+ Two input validation errors were found in the handling of Gnutella
+ GET requests (CAN-2005-0788) and magnet requests (CAN-2005-0789).
+ </p>
+ </description>
+ <impact type="low">
+ <p>
+ A remote attacker can craft a specific Gnutella GET request or use
+ directory traversal on magnet requests to read arbitrary files on the
+ system with the rights of the user running LimeWire.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All LimeWire users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-p2p/limewire-4.8.1"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0788">CAN-2005-0788</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0789">CAN-2005-0789</uri>
+ <uri link="https://secunia.com/advisories/14555/">Secunia Advisory SA14555</uri>
+ </references>
+ <metadata tag="requester" timestamp="2005-03-30T14:57:35Z">
+ koon
+ </metadata>
+ <metadata tag="bugReady" timestamp="2005-03-30T14:58:13Z">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="2005-03-30T16:12:57Z">
+ formula7
+ </metadata>
+</glsa>