- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200903-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: OpenTTD: Execution of arbitrary code
      Date: March 07, 2009
      Bugs: #233929
        ID: 200903-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple buffer overflows in OpenTTD might allow for the execution of
arbitrary code in the server.

Background
=========
OpenTTD is a clone of Transport Tycoon Deluxe.

Affected packages
================
    -------------------------------------------------------------------
     Package                   /  Vulnerable  /             Unaffected
    -------------------------------------------------------------------
  1  games-simulation/openttd       < 0.6.3                   >= 0.6.3

Description
==========
Multiple buffer overflows have been reported in OpenTTD, when storing
long for client names (CVE-2008-3547), in the TruncateString function
in src/gfx.cpp (CVE-2008-3576) and in src/openttd.cpp when processing a
large filename supplied to the "-g" parameter in the ttd_main function
(CVE-2008-3577).

Impact
=====
An authenticated attacker could exploit these vulnerabilities to
execute arbitrary code with the privileges of the OpenTTD server.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All OpenTTD users should upgrade to the latest version:

    # emerge --sync
    # 
emerge --ask --oneshot --verbose ">=games-simulation/openttd-0.6.3"

References
=========
  [ 1 ] CVE-2008-3547
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3547
  [ 2 ] CVE-2008-3576
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3576
  [ 3 ] CVE-2008-3577
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3577

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200903-09

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200903-09: OpenTTD: Execution of arbitrary code

Multiple buffer overflows in OpenTTD might allow for the execution of arbitrary code in the server.

Summary

Gentoo Linux Security Advisory GLSA 200903-09 https://security.gentoo.org/ Severity: High Title: OpenTTD: Execution of arbitrary code Date: March 07, 2009 Bugs: #233929 ID: 200903-09

Synopsis ======= Multiple buffer overflows in OpenTTD might allow for the execution of arbitrary code in the server.
Background ========= OpenTTD is a clone of Transport Tycoon Deluxe.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 games-simulation/openttd < 0.6.3 >= 0.6.3
========== Multiple buffer overflows have been reported in OpenTTD, when storing long for client names (CVE-2008-3547), in the TruncateString function in src/gfx.cpp (CVE-2008-3576) and in src/openttd.cpp when processing a large filename supplied to the "-g" parameter in the ttd_main function (CVE-2008-3577).
Impact ===== An authenticated attacker could exploit these vulnerabilities to execute arbitrary code with the privileges of the OpenTTD server.
Workaround ========= There is no known workaround at this time.
Resolution ========= All OpenTTD users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=games-simulation/openttd-0.6.3"
References ========= [ 1 ] CVE-2008-3547 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3547 [ 2 ] CVE-2008-3576 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3576 [ 3 ] CVE-2008-3577 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3577
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200903-09
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2009 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News