summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200511-12.xml')
-rw-r--r--metadata/glsa/glsa-200511-12.xml67
1 files changed, 67 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200511-12.xml b/metadata/glsa/glsa-200511-12.xml
new file mode 100644
index 000000000000..8423aa2816bf
--- /dev/null
+++ b/metadata/glsa/glsa-200511-12.xml
@@ -0,0 +1,67 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200511-12">
+ <title>Scorched 3D: Multiple vulnerabilities</title>
+ <synopsis>
+ Multiple vulnerabilities in Scorched 3D allow a remote attacker to deny
+ service or execute arbitrary code on game servers.
+ </synopsis>
+ <product type="ebuild">scorched3d</product>
+ <announced>2005-11-15</announced>
+ <revised count="03">2006-08-10</revised>
+ <bug>111421</bug>
+ <access>remote</access>
+ <affected>
+ <package name="games-strategy/scorched3d" auto="yes" arch="*">
+ <unaffected range="ge">40</unaffected>
+ <vulnerable range="le">39.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Scorched 3D is a clone of the classic "Scorched Earth" DOS game, adding
+ features like a 3D island environment and Internet multiplayer
+ capabilities.
+ </p>
+ </background>
+ <description>
+ <p>
+ Luigi Auriemma discovered multiple flaws in the Scorched 3D game
+ server, including a format string vulnerability and several buffer
+ overflows.
+ </p>
+ </description>
+ <impact type="high">
+ <p>
+ A remote attacker can exploit these vulnerabilities to crash a game
+ server or execute arbitrary code with the rights of the game server
+ user. Users not running a Scorched 3D game server are not affected by
+ these flaws.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Scorched 3D users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=games-strategy/scorched3d-40"</code>
+ </resolution>
+ <references>
+ <uri link="http://seclists.org/lists/fulldisclosure/2005/Nov/0079.html">Original advisory</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3486">CVE-2005-3486</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3487">CVE-2005-3487</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3488">CVE-2005-3488</uri>
+ </references>
+ <metadata tag="submitter" timestamp="2005-11-14T13:02:43Z">
+ koon
+ </metadata>
+ <metadata tag="bugReady" timestamp="2005-11-14T13:04:09Z">
+ koon
+ </metadata>
+</glsa>