From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-201111-07.xml | 58 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 58 insertions(+) create mode 100644 metadata/glsa/glsa-201111-07.xml (limited to 'metadata/glsa/glsa-201111-07.xml') diff --git a/metadata/glsa/glsa-201111-07.xml b/metadata/glsa/glsa-201111-07.xml new file mode 100644 index 000000000000..1eb6ced915ae --- /dev/null +++ b/metadata/glsa/glsa-201111-07.xml @@ -0,0 +1,58 @@ + + + + TinTin++: Multiple vulnerabilities + Multiple vulnerabilities have been reported in TinTin++ which could + allow a remote attacker to conduct several attacks, including the execution + of arbitrary code and Denial of Service. + + TinTin++ + 2011-11-20 + 2011-11-20: 1 + 209903 + remote + + + 1.98.0 + 1.98.0 + + + +

TinTin++ is a free MUD gaming client.

+
+ +

Multiple vulnerabilities have been discovered in TinTin++. Please review + the CVE identifiers referenced below for details. +

+
+ +

Remote unauthenticated attackers may be able to execute arbitrary code + with the privileges of the TinTin++ process, cause a Denial of Service, + or truncate arbitrary files in the top level of the home directory + belonging to the user running the TinTin++ process. +

+
+ +

There is no known workaround at this time.

+
+ +

All TinTin++ users should upgrade to the latest stable version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=games-mud/tintin-1.98.0" + + +

NOTE: This is a legacy GLSA. Updates for all affected architectures are + available since March 25, 2008. It is likely that your system is already + no longer affected by this issue. +

+
+ + CVE-2008-0671 + CVE-2008-0672 + CVE-2008-0673 + + system + ackle +
-- cgit v1.2.3