Gentoo Archives: gentoo-commits

From: "Chris Reffett (creffett)" <creffett@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201402-07.xml
Date: Thu, 06 Feb 2014 14:17:36
Message-Id: 20140206141732.E99132004C@flycatcher.gentoo.org
1 creffett 14/02/06 14:17:32
2
3 Added: glsa-201402-07.xml
4 Log:
5 GLSA 201402-07
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201402-07.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201402-07.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201402-07.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201402-07.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201402-07">
20 <title>Freeciv: User-assisted execution of arbitrary code</title>
21 <synopsis>A vulnerability in Freeciv may allow a remote attacker to execute
22 arbitrary code.
23 </synopsis>
24 <product type="ebuild">freeciv</product>
25 <announced>February 06, 2014</announced>
26 <revised>February 06, 2014: 1</revised>
27 <bug>329949</bug>
28 <access>remote</access>
29 <affected>
30 <package name="games-strategy/freeciv" auto="yes" arch="*">
31 <unaffected range="ge">2.2.1</unaffected>
32 <vulnerable range="lt">2.2.1</vulnerable>
33 </package>
34 </affected>
35 <background>
36 <p>Freeciv is an open-source empire building strategy game.</p>
37 </background>
38 <description>
39 <p>The Lua component of Freeciv does not restrict which modules may be
40 loaded by scenario scripts.
41 </p>
42 </description>
43 <impact type="normal">
44 <p>A remote attacker could entice a user to open a specially crafted
45 scenario file, possibly resulting in execution of arbitrary code or
46 reading of arbitrary files with the privileges of the process.
47 </p>
48 </impact>
49 <workaround>
50 <p>There is no known workaround at this time.</p>
51 </workaround>
52 <resolution>
53 <p>All Freeciv users should upgrade to the latest version:</p>
54
55 <code>
56 # emerge --sync
57 # emerge --ask --oneshot --verbose "&gt;=games-strategy/freeciv-2.2.1"
58 </code>
59
60 <p>NOTE: This is a legacy GLSA. Updates for all affected architectures are
61 available since July 26, 2010. It is likely that your system is already
62 no longer affected by this issue.
63 </p>
64 </resolution>
65 <references>
66 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2445">CVE-2010-2445</uri>
67 </references>
68 <metadata tag="requester" timestamp="Tue, 11 Oct 2011 22:27:04 +0000">
69 underling
70 </metadata>
71 <metadata tag="submitter" timestamp="Thu, 06 Feb 2014 14:16:02 +0000">
72 creffett
73 </metadata>
74 </glsa>