Executive Summary

Summary
Title Amarok vulnerability
Informations
Name USN-657-1 First vendor Publication 2008-10-21
Vendor Ubuntu Last vendor Modification 2008-10-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 3.3 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 7.10 Ubuntu 8.04 LTS

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 7.10:
amarok 2:1.4.7-0ubuntu3.1

Ubuntu 8.04 LTS:
amarok 2:1.4.9.1-0ubuntu3.1

After a standard system upgrade you need to restart Amarok to effect the necessary changes.

Details follow:

Dwayne Litzenberger discovered that Amarok created temporary files in an insecure way. Local users could exploit a race condition to create or overwrite files with the privileges of the user invoking the program. (CVE-2008-3699)

Original Source

Url : http://www.ubuntu.com/usn/USN-657-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17711
 
Oval ID: oval:org.mitre.oval:def:17711
Title: USN-657-1 -- amarok vulnerability
Description: Dwayne Litzenberger discovered that Amarok created temporary files in an insecure way.
Family: unix Class: patch
Reference(s): USN-657-1
CVE-2008-3699
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Product(s): amarok
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for amarok MDVSA-2008:172 (amarok)
File : nvt/gb_mandriva_MDVSA_2008_172.nasl
2009-03-23 Name : Ubuntu Update for amarok vulnerability USN-657-1
File : nvt/gb_ubuntu_USN_657_1.nasl
2009-02-17 Name : Fedora Update for amarok FEDORA-2008-7719
File : nvt/gb_fedora_2008_7719_amarok_fc8.nasl
2009-02-17 Name : Fedora Update for amarok FEDORA-2008-7739
File : nvt/gb_fedora_2008_7739_amarok_fc9.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200809-08 (amarok)
File : nvt/glsa_200809_08.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-241-01 amarok
File : nvt/esoft_slk_ssa_2008_241_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47455 Amarok magnatunebrowser/magnatunebrowser.cpp MagnatuneBrowser::listDownloadCo...

Amarok contains a flaw that may allow a malicious local user to overwrite arbitrary files on the system. The issue is due to the MagnatuneBrowser::listDownloadComplete() creating temporary files insecurely. It is possible for a user to use a symlink style attack to manipulate arbitrary files, resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-172.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-657-1.nasl - Type : ACT_GATHER_INFO
2008-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7719.nasl - Type : ACT_GATHER_INFO
2008-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7739.nasl - Type : ACT_GATHER_INFO
2008-09-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200809-08.nasl - Type : ACT_GATHER_INFO
2008-08-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-241-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:05:21
  • Multiple Updates