Gentoo Archives: gentoo-announce

From: Tim Sammut <underling@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201111-03 ] OpenTTD: Multiple vulnerabilities
Date: Fri, 11 Nov 2011 22:32:17
Message-Id: 4EBDA076.7070301@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201111-03
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: OpenTTD: Multiple vulnerabilities
9 Date: November 11, 2011
10 Bugs: #381799
11 ID: 201111-03
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities were found in OpenTTD which could lead to
19 execution of arbitrary code, a Denial of Service, or privilege
20 escalation.
21
22 Background
23 ==========
24
25 OpenTTD is a clone of Transport Tycoon Deluxe.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 games-simulation/openttd
34 < 1.1.3 >= 1.1.3
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in OpenTTD. Please review
40 the CVE identifiers referenced below for details.
41
42 Impact
43 ======
44
45 A remote attacker could execute arbitrary code with the privileges of
46 the OpenTTD process or cause a Denial of Service. Local users could
47 cause a Denial of Service.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All OpenTTD users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=games-simulation/openttd-1.1.3"
61
62 NOTE: This is a legacy GLSA. Updates for all affected architectures are
63 available since September 27, 2011. It is likely that your system is
64 already no longer affected by this issue.
65
66 References
67 ==========
68
69 [ 1 ] CVE-2010-4168
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4168
71 [ 2 ] CVE-2011-3341
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3341
73 [ 3 ] CVE-2011-3342
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3342
75 [ 4 ] CVE-2011-3343
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3343
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 http://security.gentoo.org/glsa/glsa-201111-03.xml
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users' machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 https://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2011 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature