From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200604-11.xml | 67 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 67 insertions(+) create mode 100644 metadata/glsa/glsa-200604-11.xml (limited to 'metadata/glsa/glsa-200604-11.xml') diff --git a/metadata/glsa/glsa-200604-11.xml b/metadata/glsa/glsa-200604-11.xml new file mode 100644 index 000000000000..a64b6b2bb1ed --- /dev/null +++ b/metadata/glsa/glsa-200604-11.xml @@ -0,0 +1,67 @@ + + + + Crossfire server: Denial of Service and potential arbitrary code execution + + The Crossfire game server is vulnerable to a Denial of Service and + potentially to the execution of arbitrary code. + + Crossfire + 2006-04-22 + 2006-04-22: 01 + 126169 + remote + + + 1.9.0 + 1.9.0 + + + +

+ Crossfire is a cooperative multiplayer graphical adventure and + role-playing game. The Crossfire game server allows various compatible + clients to connect to participate in a cooperative game. +

+
+ +

+ Luigi Auriemma discovered a vulnerability in the Crossfire game + server, in the handling of the "oldsocketmode" option when processing + overly large requests. +

+
+ +

+ An attacker can set up a malicious Crossfire client that would + send a large request in "oldsocketmode", resulting in a Denial of + Service on the Crossfire server and potentially in the execution of + arbitrary code on the server with the rights of the game server. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All Crossfire server users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=games-server/crossfire-server-1.9.0" +
+ + CVE-2006-1010 + + + DerCorny + + + DerCorny + + + koon + +
-- cgit v1.2.3