-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200407-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: Unreal Tournament 2003/2004: Buffer overflow in 'secure'
            queries
      Date: July 19, 2004
      Bugs: #54726
        ID: 200407-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Game servers based on the Unreal engine are vulnerable to remote code
execution through malformed 'secure' queries.

Background
=========
Unreal Tournament 2003 and 2004 are popular first-person-shooter games.
They are both based on the Unreal engine, and can be used in a game
server / client setup.

Affected packages
================
    -------------------------------------------------------------------
     Package                  /   Vulnerable   /            Unaffected
    -------------------------------------------------------------------
  1  games-fps/ut2003             <= 2225-r2                >= 2225-r3
  2  games-server/ut2003-ded      <= 2225-r1                >= 2225-r2
  3  games-fps/ut2004               < 3236                     >= 3236
  4  games-fps/ut2004-demo        <= 3120-r3                >= 3120-r4
    -------------------------------------------------------------------
     4 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
==========
The Unreal-based game servers support a specific type of query called
'secure'. Part of the Gamespy protocol, this query is used to ask if
the game server is able to calculate an exact response using a provided
string. Luigi Auriemma found that sending a long 'secure' query
triggers a buffer overflow in the game server.

Impact
=====
By sending a malicious UDP-based 'secure' query, an attacker could
execute arbitrary code on the game server.

Workaround
=========
Users can avoid this vulnerability by not using Unreal Tournament to
host games as a server. All users running a server should upgrade to
the latest versions.

Resolution
=========
All Unreal Tournament users should upgrade to the latest available
versions:

    # emerge sync

    # emerge -pv ">=games-fps/ut2003-2225-r3"
    # emerge ">=games-fps/ut2003-2225-r3"

    # emerge -pv ">=games-server/ut2003-ded-2225-r2"
    # emerge ">=games-server/ut2003-ded-2225-r2"

    # emerge -pv ">=games-fps/ut2004-3236"
    # emerge ">=games-fps/ut2004-3236"

    # emerge -pv ">=games-fps/ut2004-demo-3120-r4"
    # emerge ">=games-fps/ut2004-demo-3120-r4"

References
=========
  [ 1 ] Luigi Auriemma advisory
        http://aluigi.altervista.org/adv/unsecure-adv.txt
  [ 2 ] CAN-2004-0608
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0608

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

    https://security.gentoo.org/glsa/200407-14

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/1.0/

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - 
iD8DBQFA/DTKvcL1obalX08RAgTuAJ9OO9liZjNIe+ppMH6VJDMu2jN2kgCdFiqG
vW8WTs/dUn4uk79cCI5AIi0=Ml07
-----END PGP SIGNATURE-----

Gentoo: GLSA-200407-14: Unreal Tournament 2003/2004: Buffer overflow in 'secure' queries

Game servers based on the Unreal engine are vulnerable to remote code execution through malformed 'secure' queries.

Summary

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Gentoo Linux Security Advisory                           GLSA 200407-14
                                            https://security.gentoo.org/

Severity: High Title: Unreal Tournament 2003/2004: Buffer overflow in 'secure' queries Date: July 19, 2004 Bugs: #54726 ID: 200407-14

Synopsis ======= Game servers based on the Unreal engine are vulnerable to remote code execution through malformed 'secure' queries.
Background ========= Unreal Tournament 2003 and 2004 are popular first-person-shooter games. They are both based on the Unreal engine, and can be used in a game server / client setup.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 games-fps/ut2003 <= 2225-r2 >= 2225-r3 2 games-server/ut2003-ded <= 2225-r1 >= 2225-r2 3 games-fps/ut2004 < 3236 >= 3236 4 games-fps/ut2004-demo <= 3120-r3 >= 3120-r4 ------------------------------------------------------------------- 4 affected packages on all of their supported architectures. -------------------------------------------------------------------
========== The Unreal-based game servers support a specific type of query called 'secure'. Part of the Gamespy protocol, this query is used to ask if the game server is able to calculate an exact response using a provided string. Luigi Auriemma found that sending a long 'secure' query triggers a buffer overflow in the game server.
Impact ===== By sending a malicious UDP-based 'secure' query, an attacker could execute arbitrary code on the game server.
Workaround ========= Users can avoid this vulnerability by not using Unreal Tournament to host games as a server. All users running a server should upgrade to the latest versions.
Resolution ========= All Unreal Tournament users should upgrade to the latest available versions:
# emerge sync
# emerge -pv ">=games-fps/ut2003-2225-r3" # emerge ">=games-fps/ut2003-2225-r3"
# emerge -pv ">=games-server/ut2003-ded-2225-r2" # emerge ">=games-server/ut2003-ded-2225-r2"
# emerge -pv ">=games-fps/ut2004-3236" # emerge ">=games-fps/ut2004-3236"
# emerge -pv ">=games-fps/ut2004-demo-3120-r4" # emerge ">=games-fps/ut2004-demo-3120-r4"
References ========= [ 1 ] Luigi Auriemma advisory http://aluigi.altervista.org/adv/unsecure-adv.txt [ 2 ] CAN-2004-0608 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0608
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200407-14
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2004 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/1.0/
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) Comment: Using GnuPG with Thunderbird - iD8DBQFA/DTKvcL1obalX08RAgTuAJ9OO9liZjNIe+ppMH6VJDMu2jN2kgCdFiqG vW8WTs/dUn4uk79cCI5AIi0=Ml07 -----END PGP SIGNATURE-----

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News