summaryrefslogtreecommitdiff
blob: 46c2bca6d95164f0e5c29f8d93ecbdb982c2d8f3 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200702-10">
  <title>UFO2000: Multiple vulnerabilities</title>
  <synopsis>
    Multiple vulnerabilities have been found in the network components of
    UFO2000 that could result in the remote execution of arbitrary code.
  </synopsis>
  <product type="ebuild">ufo2000</product>
  <announced>2007-02-25</announced>
  <revised count="01">2007-02-25</revised>
  <bug>142392</bug>
  <access>remote</access>
  <affected>
    <package name="games-strategy/ufo2000" auto="yes" arch="*">
      <unaffected range="ge">0.7.1062</unaffected>
      <vulnerable range="lt">0.7.1062</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    UFO2000 is a multi-player, turn-based tactical simulation.
    </p>
  </background>
  <description>
    <p>
    Five vulnerabilities were found: a buffer overflow in recv_add_unit();
    a problem with improperly trusting user-supplied string information in
    decode_stringmap(); several issues with array manipulation via various
    commands during play; an SQL injection in server_protocol.cpp; and
    finally, a second buffer overflow in recv_map_data().
    </p>
  </description>
  <impact type="normal">
    <p>
    An attacker could send crafted network traffic as part of a
    multi-player game that could result in remote code execution on the
    remote opponent or the server. A remote attacker could also run
    arbitrary SQL queries against the server account database, and perform
    a Denial of Service on a remote opponent by causing the game to crash.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    UFO2000 currently depends on the dumb-0.9.2 library, which has been
    removed from portage due to security problems (GLSA 200608-14) .
    Because of this, UFO2000 has been masked, and we recommend unmerging
    the package until the next beta release can remove the dependency on
    dumb.
    </p>
    <code>
    # emerge --ask --verbose --unmerge ufo2000</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3788">CVE-2006-3788</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3789">CVE-2006-3789</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3790">CVE-2006-3790</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3791">CVE-2006-3791</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3792">CVE-2006-3792</uri>
    <uri link="https://www.gentoo.org/security/en/glsa/glsa-200608-14.xml">GLSA 200608-14</uri>
  </references>
  <metadata tag="requester" timestamp="2007-02-10T19:42:06Z">
    falco
  </metadata>
  <metadata tag="submitter" timestamp="2007-02-14T03:39:23Z">
    aetius
  </metadata>
  <metadata tag="bugReady" timestamp="2007-02-19T21:24:04Z">
    falco
  </metadata>
</glsa>