lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 6 Sep 2006 18:46:03 +0200
From: Sune Kloppenborg Jeppesen <jaervosz@...too.org>
To: full-disclosure@...ts.grok.org.uk
Subject: [ GLSA 200609-03 ] OpenTTD: Remote Denial of
	Service

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200609-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: OpenTTD: Remote Denial of Service
      Date: September 06, 2006
      Bugs: #131010
        ID: 200609-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The OpenTTD server is vulnerable to a remote Denial of Service.

Background
==========

OpenTTD is a clone of Transport Tycoon Deluxe.

Affected packages
=================

    -------------------------------------------------------------------
     Package                   /  Vulnerable  /             Unaffected
    -------------------------------------------------------------------
  1  games-simulation/openttd       < 0.4.8                   >= 0.4.8

Description
===========

OpenTTD is vulnerable to a Denial of Service attack due to a flaw in
the manner the game server handles errors in command packets.

Impact
======

An authenticated attacker can cause a Denial of Service by sending an
invalid error number to a vulnerable OpenTTD server.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenTTD users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=games-simulation/openttd-0.4.8"

References
==========

  [ 1 ] CVE-2006-1998
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1998
  [ 2 ] CVE-2006-1999
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1999

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200609-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Content of type "application/pgp-signature" skipped

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ