From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200909-08.xml | 63 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 63 insertions(+) create mode 100644 metadata/glsa/glsa-200909-08.xml (limited to 'metadata/glsa/glsa-200909-08.xml') diff --git a/metadata/glsa/glsa-200909-08.xml b/metadata/glsa/glsa-200909-08.xml new file mode 100644 index 000000000000..295ac3652518 --- /dev/null +++ b/metadata/glsa/glsa-200909-08.xml @@ -0,0 +1,63 @@ + + + + C* music player: Insecure temporary file usage + + An insecure temporary file usage has been reported in the C* music player, + allowing for symlink attacks. + + cmus + 2009-09-09 + 2009-09-09: 01 + 250474 + local + + + 2.2.0-r1 + 2.2.0-r1 + + + +

+ The C* Music Player (cmus) is a modular and very configurable + ncurses-based audio player. +

+
+ +

+ Dmitry E. Oboukhov reported that cmus-status-display does not handle + the "/tmp/cmus-status" temporary file securely. +

+
+ +

+ A local attacker could perform symlink attacks to overwrite arbitrary + files with the privileges of the user running the application. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All C* music player users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-sound/cmus-2.2.0-r1" +
+ + CVE-2008-5375 + + + craig + + + a3li + + + a3li + +
-- cgit v1.2.3