Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Urban Terror
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Urban Terror
ID: 201706-23
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 23. Juni 2017, 06:35
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3012
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3345
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1412
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2764
Applikationen: Urban Terror

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--jMRFMR9uNehqSvwFKke2CbBA4Cr6WK1Pn
Content-Type: multipart/mixed;
boundary="MRUsGJjAkH5C8VXm36jV9e9K5bA7PWOBb";
protected-headers="v1"
From: Kristian Fiskerstrand <k_f@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <fb31b4f8-0446-cd19-d66d-28beafe2e60a@gentoo.org>
Subject: [ GLSA 201706-23 ] Urban Terror: Multiple vulnerabilities

--MRUsGJjAkH5C8VXm36jV9e9K5bA7PWOBb
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201706-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Urban Terror: Multiple vulnerabilities
Date: June 22, 2017
Bugs: #606702
ID: 201706-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Urban Terror, the worst of
which allows for the remote execution of arbitrary code.

Background
==========

Urban Terror is a free multiplayer first person shooter developed by
FrozenSand, that will run on any Quake III Arena compatible engine.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 games-fps/urbanterror < 4.3.2_p20170426 >= 4.3.2_p20170426

Description
===========

Multiple vulnerabilities have been discovered in Urban Terror. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to connect to a malicious server
or leverage Man-in-the-Middle attacks to cause the execution of
arbitrary code with the privileges of the process or a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Urban Terror users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v
">=games-fps/urbanterror-4.3.2_p20170426"

References
==========

[ 1 ] CVE-2011-1412
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1412
[ 2 ] CVE-2011-2764
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2764
[ 3 ] CVE-2011-3012
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3012
[ 4 ] CVE-2012-3345
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3345

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201706-23

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--MRUsGJjAkH5C8VXm36jV9e9K5bA7PWOBb--

--jMRFMR9uNehqSvwFKke2CbBA4Cr6WK1Pn
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEtOrRIMf4mkrqRycHJQt6/tY3nYUFAllMBYwACgkQJQt6/tY3
nYUD7gf+POUJKrJXl7tbvx4sL+ohYYZt/4v8sNNGEhIOUcqReeUoTAaAQEyN15CY
vOhRucrVjadbP0xmmFVTviWZS7xqUgnf6heYSJY3x16P2VcgnxU6UGLV1FZoDRgB
RFhOsG4nR5uQErT3MeHOyo95LZhEST5ewWAEeAeNWjk4GB/0FBk2nZS1S8p6HDp7
3OR3fTaB3nCm2beRIDhRqoUYzSotDJuuR3TLxCCzBVqrVwV/XVGj2YwGru0SAHVi
/DMa8x3rgm+ScEwEtFPzkj8IdTVUnOGmOYLOGChBkZRZxEpSCVs+78XOuhGxuFKM
TMo1kj+LwvUchxMBRLYcHWzO03XpuA==
=0+59
-----END PGP SIGNATURE-----

--jMRFMR9uNehqSvwFKke2CbBA4Cr6WK1Pn--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung