Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200802-02.xml
Date: Wed, 06 Feb 2008 22:07:47
Message-Id: E1JMsQj-0004RV-Bb@stork.gentoo.org
1 py 08/02/06 22:07:45
2
3 Added: glsa-200802-02.xml
4 Log:
5 GLSA 200802-02
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200802-02.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200802-02.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200802-02.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200802-02.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200802-02">
21 <title>Doomsday: Multiple vulnerabilities</title>
22 <synopsis>
23 Multiple vulnerabilities in Doomsday might allow remote execution of
24 arbitrary code or a Denial of Service.
25 </synopsis>
26 <product type="ebuild">doomsday</product>
27 <announced>February 06, 2008</announced>
28 <revised>February 06, 2008: 01</revised>
29 <bug>190835</bug>
30 <access>remote</access>
31 <affected>
32 <package name="games-fps/doomsday" auto="no" arch="*">
33 <vulnerable range="le">1.9.0-beta5.2</vulnerable>
34 </package>
35 </affected>
36 <background>
37 <p>
38 The Doomsday Engine (deng) is a modern gaming engine for popular ID
39 games like Doom, Heretic and Hexen.
40 </p>
41 </background>
42 <description>
43 <p>
44 Luigi Auriemma discovered multiple buffer overflows in the
45 D_NetPlayerEvent() function, the Msg_Write() function and the
46 NetSv_ReadCommands() function. He also discovered errors when handling
47 chat messages that are not NULL-terminated (CVE-2007-4642) or contain a
48 short data length, triggering an integer underflow (CVE-2007-4643).
49 Furthermore a format string vulnerability was discovered in the
50 Cl_GetPackets() function when processing PSV_CONSOLE_TEXT messages
51 (CVE-2007-4644).
52 </p>
53 </description>
54 <impact type="high">
55 <p>
56 A remote attacker could exploit these vulnerabilities to execute
57 arbitrary code with the rights of the user running the Doomsday server
58 or cause a Denial of Service by sending specially crafted messages to
59 the server.
60 </p>
61 </impact>
62 <workaround>
63 <p>
64 There is no known workaround at this time.
65 </p>
66 </workaround>
67 <resolution>
68 <p>
69 While some of these issues could be resolved in
70 "games-fps/doomsday-1.9.0-beta5.2", the format string vulnerability
71 (CVE-2007-4644) remains unfixed. We recommend that users unmerge
72 Doomsday:
73 </p>
74 <code>
75 # emerge --unmerge games-fps/doomsday</code>
76 </resolution>
77 <references>
78 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4642">CVE-2007-4642</uri>
79 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4643">CVE-2007-4643</uri>
80 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4644">CVE-2007-4644</uri>
81 </references>
82 <metadata tag="requester" timestamp="Thu, 06 Dec 2007 00:50:29 +0000">
83 rbu
84 </metadata>
85 <metadata tag="submitter" timestamp="Wed, 12 Dec 2007 01:08:23 +0000">
86 rbu
87 </metadata>
88 <metadata tag="bugReady" timestamp="Sun, 20 Jan 2008 00:41:43 +0000">
89 rbu
90 </metadata>
91 </glsa>
92
93
94
95 --
96 gentoo-commits@l.g.o mailing list