summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200511-05.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200511-05.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200511-05.xml')
-rw-r--r--metadata/glsa/glsa-200511-05.xml69
1 files changed, 69 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200511-05.xml b/metadata/glsa/glsa-200511-05.xml
new file mode 100644
index 000000000000..70581a635a79
--- /dev/null
+++ b/metadata/glsa/glsa-200511-05.xml
@@ -0,0 +1,69 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200511-05">
+ <title>GNUMP3d: Directory traversal and XSS vulnerabilities</title>
+ <synopsis>
+ GNUMP3d is vulnerable to directory traversal and cross-site scripting
+ attacks that may result in information disclosure or the compromise of a
+ browser.
+ </synopsis>
+ <product type="ebuild">gnump3d</product>
+ <announced>2005-11-06</announced>
+ <revised>2007-08-21: 02</revised>
+ <bug>109667</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-sound/gnump3d" auto="yes" arch="*">
+ <unaffected range="ge">2.9_pre7</unaffected>
+ <vulnerable range="lt">2.9_pre7</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ GNUMP3d is a streaming server for MP3s, OGG vorbis files, movies and
+ other media formats.
+ </p>
+ </background>
+ <description>
+ <p>
+ Steve Kemp reported about two cross-site scripting attacks that are
+ related to the handling of files (CVE-2005-3424, CVE-2005-3425). Also
+ reported is a directory traversal vulnerability which comes from the
+ attempt to sanitize input paths (CVE-2005-3123).
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could exploit this to disclose sensitive information
+ or inject and execute malicious script code, potentially compromising
+ the victim's browser.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All GNUMP3d users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=media-sound/gnump3d-2.9_pre7"</code>
+ </resolution>
+ <references>
+ <uri link="https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3123">CVE-2005-3123</uri>
+ <uri link="https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3424">CVE-2005-3424</uri>
+ <uri link="https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3425">CVE-2005-3425</uri>
+ </references>
+ <metadata tag="requester" timestamp="2005-11-03T12:32:56Z">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="2005-11-04T13:55:23Z">
+ adir
+ </metadata>
+ <metadata tag="bugReady" timestamp="2005-11-05T08:54:39Z">
+ koon
+ </metadata>
+</glsa>