Bug 488304 (CVE-2009-0753) - CVE-2009-0753 mldonkey: arbitrary file read vulnerability
Summary: CVE-2009-0753 mldonkey: arbitrary file read vulnerability
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2009-0753
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL: http://web.nvd.nist.gov/view/vuln/det...
Whiteboard:
Depends On: 488305 488306
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-03-03 17:40 UTC by Vincent Danen
Modified: 2019-09-29 12:28 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-03-16 18:33:30 UTC
Embargoed:


Attachments (Terms of Use)
patch from Debian to fully correct the issue (2.73 KB, patch)
2009-03-13 22:21 UTC, Vincent Danen
no flags Details | Diff

Description Vincent Danen 2009-03-03 17:40:56 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2009-0753 to
the following vulnerability:

Name: CVE-2009-0753
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0753
Assigned: 20090303
Reference: MLIST:[oss-security] 20090223 CVE request: mldonkey arbitrary file download vulnerability
Reference: URL: http://www.openwall.com/lists/oss-security/2009/02/23/1
Reference: CONFIRM: http://savannah.nongnu.org/bugs/?25667
Reference: SECUNIA:34008
Reference: URL: http://secunia.com/advisories/34008

Absolute path traversal vulnerability in MLDonkey 2.8.4 through 2.9.7
allows remote attackers to read arbitrary files via a leading "//"
(double slash) in the filename.

Comment 1 Vincent Danen 2009-03-03 17:41:20 UTC
Created mldonkey tracking bugs for this issue

CVE-2009-0753 Affects: F10 [bug #488305]
CVE-2009-0753 Affects: F9 [bug #488306]

Comment 2 Vincent Danen 2009-03-03 17:43:56 UTC
This is corrected in the 3.0 release.

http://mldonkey.sourceforge.net/forums/viewtopic.php?p=29144#29144

Comment 3 Peter Lemenkov 2009-03-03 18:01:20 UTC
I'm suspecting that this CVE is already fixed by Richard W.M. Jones.

https://bugzilla.redhat.com/show_bug.cgi?id=487132

*** This bug has been marked as a duplicate of bug 487132 ***

Comment 4 Vincent Danen 2009-03-03 18:39:53 UTC
Yes, you're right.  When I went looking I didn't find the other issue.  Thanks, and sorry for the noise.

Comment 5 Vincent Danen 2009-03-13 22:21:44 UTC
Created attachment 335174 [details]
patch from Debian to fully correct the issue

Actually, it just came to my attention that this is more than just an absolute path traversal issue, and that using "../" works as well, which the patch noted in bug #487132 fails to address.

I'm going to attach the patch that Debian is planning to use, although updating to 3.0 will also correct the issue.

Comment 6 Peter Lemenkov 2009-03-14 07:53:19 UTC
Ok, I'm updating to 3.0.0

Comment 7 Fedora Update System 2009-03-14 11:35:13 UTC
mldonkey-3.0.0-1.fc9 has been submitted as an update for Fedora 9.
http://admin.fedoraproject.org/updates/mldonkey-3.0.0-1.fc9

Comment 8 Fedora Update System 2009-03-14 11:35:18 UTC
mldonkey-3.0.0-1.fc10 has been submitted as an update for Fedora 10.
http://admin.fedoraproject.org/updates/mldonkey-3.0.0-1.fc10

Comment 9 Vincent Danen 2009-03-15 19:54:03 UTC
Thank you for taking care of this, Peter.

Comment 10 Fedora Update System 2009-03-16 19:37:46 UTC
mldonkey-3.0.0-1.fc9 has been pushed to the Fedora 9 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2009-03-16 19:49:57 UTC
mldonkey-3.0.0-1.fc10 has been pushed to the Fedora 10 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.