[ GLSA 201111-07 ] TinTin++: Multiple vulnerabilities

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201111-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: TinTin++: Multiple vulnerabilities
     Date: November 20, 2011
     Bugs: #209903
       ID: 201111-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been reported in TinTin++ which could
allow a remote attacker to conduct several attacks, including the
execution of arbitrary code and Denial of Service.

Background
==========

TinTin++ is a free MUD gaming client.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  games-mud/tintin             < 1.98.0                  >= 1.98.0 

Description
===========

Multiple vulnerabilities have been discovered in TinTin++. Please
review the CVE identifiers referenced below for details.

Impact
======

Remote unauthenticated attackers may be able to execute arbitrary code
with the privileges of the TinTin++ process, cause a Denial of Service,
or truncate arbitrary files in the top level of the home directory
belonging to the user running the TinTin++ process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All TinTin++ users should upgrade to the latest stable version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=games-mud/tintin-1.98.0"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since March 25, 2008. It is likely that your system is
already no longer affected by this issue.

References
==========

[ 1 ] CVE-2008-0671
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0671
[ 2 ] CVE-2008-0672
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0672
[ 3 ] CVE-2008-0673
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0673

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 http://security.gentoo.org/glsa/glsa-201111-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@xxxxxxxxxx or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2011 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: This is a digitally signed message part.


[Index of Archives]     [Linux Security]     [Netfilter]     [PHP]     [Yosemite News]     [Linux Kernel]

  Powered by Linux