Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200903-09 ] OpenTTD: Execution of arbitrary code
Date: Sat, 07 Mar 2009 17:21:06
Message-Id: 200903071729.57683.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200903-09
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: OpenTTD: Execution of arbitrary code
9 Date: March 07, 2009
10 Bugs: #233929
11 ID: 200903-09
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple buffer overflows in OpenTTD might allow for the execution of
19 arbitrary code in the server.
20
21 Background
22 ==========
23
24 OpenTTD is a clone of Transport Tycoon Deluxe.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 games-simulation/openttd < 0.6.3 >= 0.6.3
33
34 Description
35 ===========
36
37 Multiple buffer overflows have been reported in OpenTTD, when storing
38 long for client names (CVE-2008-3547), in the TruncateString function
39 in src/gfx.cpp (CVE-2008-3576) and in src/openttd.cpp when processing a
40 large filename supplied to the "-g" parameter in the ttd_main function
41 (CVE-2008-3577).
42
43 Impact
44 ======
45
46 An authenticated attacker could exploit these vulnerabilities to
47 execute arbitrary code with the privileges of the OpenTTD server.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All OpenTTD users should upgrade to the latest version:
58
59 # emerge --sync
60 #
61 emerge --ask --oneshot --verbose ">=games-simulation/openttd-0.6.3"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2008-3547
67 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3547
68 [ 2 ] CVE-2008-3576
69 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3576
70 [ 3 ] CVE-2008-3577
71 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3577
72
73 Availability
74 ============
75
76 This GLSA and any updates to it are available for viewing at
77 the Gentoo Security Website:
78
79 http://security.gentoo.org/glsa/glsa-200903-09.xml
80
81 Concerns?
82 =========
83
84 Security is a primary focus of Gentoo Linux and ensuring the
85 confidentiality and security of our users machines is of utmost
86 importance to us. Any security concerns should be addressed to
87 security@g.o or alternatively, you may file a bug at
88 http://bugs.gentoo.org.
89
90 License
91 =======
92
93 Copyright 2009 Gentoo Foundation, Inc; referenced text
94 belongs to its owner(s).
95
96 The contents of this document are licensed under the
97 Creative Commons - Attribution / Share Alike license.
98
99 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature