You are here
Home > Preporuke > Ranjivost programskog paketa Freeciv

Ranjivost programskog paketa Freeciv

  • Detalji os-a: LGE
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201402-07
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Freeciv: User-assisted execution of arbitrary code
Date: February 06, 2014
Bugs: #329949
ID: 201402-07

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in Freeciv may allow a remote attacker to execute
arbitrary code.

Background
==========

Freeciv is an open-source empire building strategy game.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 games-strategy/freeciv < 2.2.1 >= 2.2.1

Description
===========

The Lua component of Freeciv does not restrict which modules may be
loaded by scenario scripts.

Impact
======

A remote attacker could entice a user to open a specially crafted
scenario file, possibly resulting in execution of arbitrary code or
reading of arbitrary files with the privileges of the process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Freeciv users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=games-strategy/freeciv-2.2.1”

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since July 26, 2010. It is likely that your system is already
no longer affected by this issue.

References
==========

[ 1 ] CVE-2010-2445
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2445

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iKYEARECAGYFAlLzo39fFIAAAAAALgAoaXNzdWVyLWZwckBub3RhdGlvbnMub3Bl
bnBncC5maWZ0aGhvcnNlbWFuLm5ldEM2NzU5RjUyMDczREJDQkVDQTBDRkE1NERC
Nzk1QThBNDI2MTgzNTQACgkQ23laikJhg1TBcACeIlPKgCj9Y8pWB1t2PBjT1tP8
fs0An3qcwhEaC+Zs4kPvH+rMroephmP+
=u22b
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2014-02-0020-ADV
CveCVE-2010-2445
ID izvornikaGLSA 201402-07
ProizvodFreeciv
Izvorhttp://www.gentoo.org
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa chrony

Otkriven je sigurnosni nedostatak u programskom paketu chrony. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada uskraćivanja usluge. Svim korisnicima savjetuje...

Close