TUCoPS :: Linux :: Gentoo :: va2807.htm

OpenTTD: Execution of arbitrary code
OpenTTD: Execution of arbitrary code
OpenTTD: Execution of arbitrary code



--nextPart1354838.ukjRCMXhXW
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline

=2D - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200903-09
=2D - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
=2D - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: OpenTTD: Execution of arbitrary code
      Date: March 07, 2009
      Bugs: #233929
        ID: 200903-09

=2D - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple buffer overflows in OpenTTD might allow for the execution of
arbitrary code in the server.

Background
=========
OpenTTD is a clone of Transport Tycoon Deluxe.

Affected packages
================
    -------------------------------------------------------------------
     Package                   /  Vulnerable  /             Unaffected
    -------------------------------------------------------------------
  1  games-simulation/openttd       < 0.6.3                   >= 0.6.3

Description
==========
Multiple buffer overflows have been reported in OpenTTD, when storing
long for client names (CVE-2008-3547), in the TruncateString function
in src/gfx.cpp (CVE-2008-3576) and in src/openttd.cpp when processing a
large filename supplied to the "-g" parameter in the ttd_main function
(CVE-2008-3577).

Impact
=====
An authenticated attacker could exploit these vulnerabilities to
execute arbitrary code with the privileges of the OpenTTD server.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All OpenTTD users should upgrade to the latest version:

    # emerge --sync
    # 
emerge --ask --oneshot --verbose ">=games-simulation/openttd-0.6.3"

References
=========
  [ 1 ] CVE-2008-3547
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3547 
  [ 2 ] CVE-2008-3576
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3576 
  [ 3 ] CVE-2008-3577
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3577 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200903-09.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart1354838.ukjRCMXhXW
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
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=khkq
-----END PGP SIGNATURE-----

--nextPart1354838.ukjRCMXhXW--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH