Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenTTD
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenTTD
ID: 201111-03
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 12. November 2011, 08:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4168
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3341
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3342
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3343
Applikationen: OpenTTD

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigD6EE10BDF49B09DA872A9945
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201111-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: OpenTTD: Multiple vulnerabilities
Date: November 11, 2011
Bugs: #381799
ID: 201111-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities were found in OpenTTD which could lead to
execution of arbitrary code, a Denial of Service, or privilege
escalation.

Background
==========

OpenTTD is a clone of Transport Tycoon Deluxe.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 games-simulation/openttd
< 1.1.3 >= 1.1.3

Description
===========

Multiple vulnerabilities have been discovered in OpenTTD. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could execute arbitrary code with the privileges of
the OpenTTD process or cause a Denial of Service. Local users could
cause a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenTTD users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=games-simulation/openttd-1.1.3"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since September 27, 2011. It is likely that your system is
already no longer affected by this issue.

References
==========

[ 1 ] CVE-2010-4168
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4168
[ 2 ] CVE-2011-3341
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3341
[ 3 ] CVE-2011-3342
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3342
[ 4 ] CVE-2011-3343
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3343

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201111-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2011 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigD6EE10BDF49B09DA872A9945
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)

iF4EAREIAAYFAk69oHcACgkQFiczYsI3VJMEdgEAnSkiQfKy47GI66sUPvNCf3Lz
3Ir/3I5JhCvMn0j0WzIA/jUNgb8BRpv2N4u26JrTH8xe4kdOE5cq42/YM1dohDBm
=AT9x
-----END PGP SIGNATURE-----

--------------enigD6EE10BDF49B09DA872A9945--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung