You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-201402-07.xml

59 lines
2.0 KiB

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201402-07">
<title>Freeciv: User-assisted execution of arbitrary code</title>
<synopsis>A vulnerability in Freeciv may allow a remote attacker to execute
arbitrary code.
</synopsis>
<product type="ebuild">freeciv</product>
<announced>2014-02-06</announced>
<revised count="1">2014-02-06</revised>
<bug>329949</bug>
<access>remote</access>
<affected>
<package name="games-strategy/freeciv" auto="yes" arch="*">
<unaffected range="ge">2.2.1</unaffected>
<vulnerable range="lt">2.2.1</vulnerable>
</package>
</affected>
<background>
<p>Freeciv is an open-source empire building strategy game.</p>
</background>
<description>
<p>The Lua component of Freeciv does not restrict which modules may be
loaded by scenario scripts.
</p>
</description>
<impact type="normal">
<p>A remote attacker could entice a user to open a specially crafted
scenario file, possibly resulting in execution of arbitrary code or
reading of arbitrary files with the privileges of the process.
</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All Freeciv users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=games-strategy/freeciv-2.2.1"
</code>
<p>NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since July 26, 2010. It is likely that your system is already
no longer affected by this issue.
</p>
</resolution>
<references>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2445">CVE-2010-2445</uri>
</references>
<metadata tag="requester" timestamp="2011-10-11T22:27:04Z">
underling
</metadata>
<metadata tag="submitter" timestamp="2014-02-06T14:16:02Z">
creffett
</metadata>
</glsa>