Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Nexuiz
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Nexuiz
ID: 200702-09
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 25. Februar 2007, 17:05
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6609
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6610
Applikationen: Nexuiz

Originalnachricht


--dTy3Mrz/UPE2dbVg
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200702-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Nexuiz: Multiple vulnerabilities
Date: February 25, 2007
Bugs: #166044
ID: 200702-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Two separate vulnerabilities have been found in Nexuiz allowing the
remote execution of arbitrary code and a Denial of Service.

Background
==========

Nexuiz is a multi-player FPS game which uses a modified version of the
Quake 1 engine.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 games-fps/nexuiz < 2.2.1 >= 2.2.1

Description
===========

Nexuiz fails to correctly validate input within "clientcommands". There
is also a failure to correctly handle connection attempts from remote
hosts.

Impact
======

Using a specially crafted "clientcommand" a remote attacker can cause a
buffer overflow in Nexuiz which could result in the execution of
arbitrary code. Additionally, there is a Denial of Service
vulnerability in Nexuiz allowing an attacker to cause Nexuiz to crash
or to run out of resources by overloading it with specially crafted
connection requests.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Nexuiz users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=games-fps/nexuiz-2.2.1"

References
==========

[ 1 ] CVE-2006-6609
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6609
[ 2 ] CVE-2006-6610
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6610

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200702-09.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--dTy3Mrz/UPE2dbVg
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBReGyFDvRww8BFPxFAQI2fwf+Ouk9WjnyCV3i4Nxh8dDSeArT48B23ars
U59syjP0543agl6P34BJ3nt4oQ3TD8+wVxi5pGrNlfnEfr1bHfMo6jGvAfRUKlP9
tEozp9bEopShNAf26QhtLh4wgPYi5hOuXBQ5iexbz8j8t6Uoj9QQALwMAdiJG2pV
G9bkX+zySIL6nKD5V3Islh8a1L7ZLsDDQOEyIvN5JAvfvSQnBMsFx7ArUWj+MkI/
cVt43VI0zVxLB5Z2oDxp5daNQbKRRQ/gm2nnHj5CVAQpJxr6WgkGx+owabXDVoUc
n6+HKxxiRS9QPt8hLzRThbPg+md5Za3s/SrutO98xbCuQDZbv/RGiA==
=ak9U
-----END PGP SIGNATURE-----

--dTy3Mrz/UPE2dbVg--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung