Gentoo Archives: gentoo-announce

From: Alex Legler <a3li@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201111-07 ] TinTin++: Multiple vulnerabilities
Date: Sun, 20 Nov 2011 18:29:53
Message-Id: 201111201913.24844.a3li@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201111-07
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: TinTin++: Multiple vulnerabilities
9 Date: November 20, 2011
10 Bugs: #209903
11 ID: 201111-07
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been reported in TinTin++ which could
19 allow a remote attacker to conduct several attacks, including the
20 execution of arbitrary code and Denial of Service.
21
22 Background
23 ==========
24
25 TinTin++ is a free MUD gaming client.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 games-mud/tintin < 1.98.0 >= 1.98.0
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in TinTin++. Please
39 review the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 Remote unauthenticated attackers may be able to execute arbitrary code
45 with the privileges of the TinTin++ process, cause a Denial of Service,
46 or truncate arbitrary files in the top level of the home directory
47 belonging to the user running the TinTin++ process.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All TinTin++ users should upgrade to the latest stable version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=games-mud/tintin-1.98.0"
61
62 NOTE: This is a legacy GLSA. Updates for all affected architectures are
63 available since March 25, 2008. It is likely that your system is
64 already no longer affected by this issue.
65
66 References
67 ==========
68
69 [ 1 ] CVE-2008-0671
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0671
71 [ 2 ] CVE-2008-0672
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0672
73 [ 3 ] CVE-2008-0673
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0673
75
76 Availability
77 ============
78
79 This GLSA and any updates to it are available for viewing at
80 the Gentoo Security Website:
81
82 http://security.gentoo.org/glsa/glsa-201111-07.xml
83
84 Concerns?
85 =========
86
87 Security is a primary focus of Gentoo Linux and ensuring the
88 confidentiality and security of our users' machines is of utmost
89 importance to us. Any security concerns should be addressed to
90 security@g.o or alternatively, you may file a bug at
91 https://bugs.gentoo.org.
92
93 License
94 =======
95
96 Copyright 2011 Gentoo Foundation, Inc; referenced text
97 belongs to its owner(s).
98
99 The contents of this document are licensed under the
100 Creative Commons - Attribution / Share Alike license.
101
102 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature