summaryrefslogtreecommitdiff
blob: 03390104f060090b9cfe34c06423154678b6f933 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200901-06">
  <title>Tremulous: User-assisted execution of arbitrary code</title>
  <synopsis>
    A buffer overflow vulnerability has been discovered in Tremulous.
  </synopsis>
  <product type="ebuild">tremulous tremulous-bin</product>
  <announced>2009-01-11</announced>
  <revised count="01">2009-01-11</revised>
  <bug>222119</bug>
  <access>remote</access>
  <affected>
    <package name="games-fps/tremulous" auto="yes" arch="*">
      <unaffected range="ge">1.1.0-r2</unaffected>
      <vulnerable range="lt">1.1.0-r2</vulnerable>
    </package>
    <package name="games-fps/tremulous-bin" auto="yes" arch="*">
      <vulnerable range="lt">1.1.0</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Tremulous is a team-based First Person Shooter game.
    </p>
  </background>
  <description>
    <p>
    It has been reported that Tremulous includes a vulnerable version of
    the ioQuake3 engine (GLSA 200605-12, CVE-2006-2236).
    </p>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could entice a user to connect to a malicious games
    server, possibly resulting in the execution of arbitrary code with the
    privileges of the user running the application.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    Tremulous users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=games-fps/tremulous-1.1.0-r2"</code>
    <p>
    Note: The binary version of Tremulous has been removed from the Portage
    tree.
    </p>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2236">CVE-2006-2236</uri>
    <uri link="https://www.gentoo.org/security/en/glsa/glsa-200605-12.xml">GLSA 200605-12</uri>
  </references>
  <metadata tag="requester" timestamp="2008-10-13T16:40:23Z">
    keytoaster
  </metadata>
  <metadata tag="submitter" timestamp="2009-01-10T22:54:22Z">
    p-y
  </metadata>
  <metadata tag="bugReady" timestamp="2009-01-10T22:54:33Z">
    p-y
  </metadata>
</glsa>