summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200605-12.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200605-12.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200605-12.xml')
-rw-r--r--metadata/glsa/glsa-200605-12.xml84
1 files changed, 84 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200605-12.xml b/metadata/glsa/glsa-200605-12.xml
new file mode 100644
index 000000000000..b8553ce99f9d
--- /dev/null
+++ b/metadata/glsa/glsa-200605-12.xml
@@ -0,0 +1,84 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200605-12">
+ <title>Quake 3 engine based games: Buffer Overflow</title>
+ <synopsis>
+ The Quake 3 engine has a vulnerability that could be exploited to execute
+ arbitrary code.
+ </synopsis>
+ <product type="ebuild">quake</product>
+ <announced>2006-05-10</announced>
+ <revised>2006-05-10: 01</revised>
+ <bug>132377</bug>
+ <access>remote</access>
+ <affected>
+ <package name="games-fps/quake3-bin" auto="yes" arch="*">
+ <unaffected range="ge">1.32c</unaffected>
+ <vulnerable range="lt">1.32c</vulnerable>
+ </package>
+ <package name="games-fps/rtcw" auto="yes" arch="*">
+ <unaffected range="ge">1.41b</unaffected>
+ <vulnerable range="lt">1.41b</vulnerable>
+ </package>
+ <package name="games-fps/enemy-territory" auto="yes" arch="*">
+ <unaffected range="ge">2.60b</unaffected>
+ <vulnerable range="lt">2.60b</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Quake 3 is a multiplayer first person shooter.
+ </p>
+ </background>
+ <description>
+ <p>
+ landser discovered a vulnerability within the "remapShader"
+ command. Due to a boundary handling error in "remapShader", there is a
+ possibility of a buffer overflow.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ An attacker could set up a malicious game server and entice users
+ to connect to it, potentially resulting in the execution of arbitrary
+ code with the rights of the game user.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ Do not connect to untrusted game servers.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Quake 3 users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=games-fps/quake3-bin-1.32c"</code>
+ <p>
+ All RTCW users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=games-fps/rtcw-1.41b"</code>
+ <p>
+ All Enemy Territory users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=games-fps/enemy-territory-2.60b"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2236">CVE-2006-2236</uri>
+ </references>
+ <metadata tag="requester" timestamp="2006-05-09T16:37:35Z">
+ koon
+ </metadata>
+ <metadata tag="bugReady" timestamp="2006-05-09T16:37:43Z">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="2006-05-09T17:21:13Z">
+ fox2mike
+ </metadata>
+</glsa>