Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200901-06 ] Tremulous: User-assisted execution of arbitrary code
Date: Sun, 11 Jan 2009 18:44:31
Message-Id: 496A3D74.5080102@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200901-06
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Tremulous: User-assisted execution of arbitrary code
9 Date: January 11, 2009
10 Bugs: #222119
11 ID: 200901-06
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A buffer overflow vulnerability has been discovered in Tremulous.
19
20 Background
21 ==========
22
23 Tremulous is a team-based First Person Shooter game.
24
25 Affected packages
26 =================
27
28 -------------------------------------------------------------------
29 Package / Vulnerable / Unaffected
30 -------------------------------------------------------------------
31 1 games-fps/tremulous < 1.1.0-r2 >= 1.1.0-r2
32 2 games-fps/tremulous-bin < 1.1.0 Vulnerable!
33 -------------------------------------------------------------------
34 NOTE: Certain packages are still vulnerable. Users should migrate
35 to another package if one is available or wait for the
36 existing packages to be marked stable by their
37 architecture maintainers.
38 -------------------------------------------------------------------
39 2 affected packages on all of their supported architectures.
40 -------------------------------------------------------------------
41
42 Description
43 ===========
44
45 It has been reported that Tremulous includes a vulnerable version of
46 the ioQuake3 engine (GLSA 200605-12, CVE-2006-2236).
47
48 Impact
49 ======
50
51 A remote attacker could entice a user to connect to a malicious games
52 server, possibly resulting in the execution of arbitrary code with the
53 privileges of the user running the application.
54
55 Workaround
56 ==========
57
58 There is no known workaround at this time.
59
60 Resolution
61 ==========
62
63 Tremulous users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=games-fps/tremulous-1.1.0-r2"
67
68 Note: The binary version of Tremulous has been removed from the Portage
69 tree.
70
71 References
72 ==========
73
74 [ 1 ] CVE-2006-2236
75 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2236
76 [ 2 ] GLSA 200605-12
77 http://www.gentoo.org/security/en/glsa/glsa-200605-12.xml
78
79 Availability
80 ============
81
82 This GLSA and any updates to it are available for viewing at
83 the Gentoo Security Website:
84
85 http://security.gentoo.org/glsa/glsa-200901-06.xml
86
87 Concerns?
88 =========
89
90 Security is a primary focus of Gentoo Linux and ensuring the
91 confidentiality and security of our users machines is of utmost
92 importance to us. Any security concerns should be addressed to
93 security@g.o or alternatively, you may file a bug at
94 http://bugs.gentoo.org.
95
96 License
97 =======
98
99 Copyright 2009 Gentoo Foundation, Inc; referenced text
100 belongs to its owner(s).
101
102 The contents of this document are licensed under the
103 Creative Commons - Attribution / Share Alike license.
104
105 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature