Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Teeworlds
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Teeworlds
ID: 201705-13
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 26. Mai 2017, 09:23
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9400
Applikationen: Teeworlds

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--iL0mCh5phiGb1GCA96U4pNF2H7efVmejK
Content-Type: multipart/mixed;
boundary="UFhgDO1kq1EUcd5cDuCEk2u3MwKwKFsSE";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <a2121e9d-d7f6-9f8f-3bc3-ac8219f72540@gentoo.org>
Subject: [ GLSA 201705-13 ] Teeworlds: Remote execution of arbitrary code on
client

--UFhgDO1kq1EUcd5cDuCEk2u3MwKwKFsSE
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201705-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Teeworlds: Remote execution of arbitrary code on client
Date: May 26, 2017
Bugs: #600178
ID: 201705-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Teeworlds client vulnerability in snap handling could result in
execution of arbitrary code.

Background
==========

Teeworlds is an online multi-player platform 2D shooter.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 games-action/teeworlds < 0.6.4 >= 0.6.4

Description
===========

Teeworlds client contains a vulnerability allowing a malicious server
to execute arbitrary code, or write to arbitrary physical memory via
the CClient::ProcessServerPacket method.

Impact
======

A remote malicious server can write to arbitrary physical memory
locations and possibly execute arbitrary if a vulnerable client joins
the server.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Teeworlds users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=games-action/teeworlds-0.6.4:0"

References
==========

[ 1 ] CVE-2016-9400
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9400

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201705-13

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--UFhgDO1kq1EUcd5cDuCEk2u3MwKwKFsSE--

--iL0mCh5phiGb1GCA96U4pNF2H7efVmejK
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
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=KbFd
-----END PGP SIGNATURE-----

--iL0mCh5phiGb1GCA96U4pNF2H7efVmejK--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung