Ampache: Multiple vulnerabilities An SQL injection vulnerability and a possible identity theft have been discovered in Ampache. ampache 2007-10-13 2007-10-13 189607 remote 3.3.3.5 3.3.3.5

Ampache is a PHP-based tool for managing, updating and playing audio files via a web interface.

LT discovered that the "match" parameter in albums.php is not properly sanitized before being processed. The Ampache development team also reported an error when handling user sessions.

A remote attacker could provide malicious input to the application, possibly resulting in the execution of arbitrary SQL code. He could also entice a user to open a specially crafted link to steal the user's session.

There is no known workaround at this time.

All Ampache users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-apps/ampache-3.3.3.5"
CVE-2007-4437 CVE-2007-4438 p-y p-y p-y