Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Freeciv: User-assisted execution of arbitrary code
Informations
Name GLSA-201402-07 First vendor Publication 2014-02-06
Vendor Gentoo Last vendor Modification 2014-02-06
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability in Freeciv may allow a remote attacker to execute arbitrary code.

Background

Freeciv is an open-source empire building strategy game.

Description

The Lua component of Freeciv does not restrict which modules may be loaded by scenario scripts.

Impact

A remote attacker could entice a user to open a specially crafted scenario file, possibly resulting in execution of arbitrary code or reading of arbitrary files with the privileges of the process.

Workaround

There is no known workaround at this time.

Resolution

All Freeciv users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=games-strategy/freeciv-2.2.1"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since July 26, 2010. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2010-2445 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2445

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-07.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201402-07.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

OpenVAS Exploits

Date Description
2010-12-02 Name : Fedora Update for freeciv FEDORA-2010-12371
File : nvt/gb_fedora_2010_12371_freeciv_fc14.nasl
2010-10-19 Name : Mandriva Update for freeciv MDVSA-2010:205 (freeciv)
File : nvt/gb_mandriva_MDVSA_2010_205.nasl
2010-08-20 Name : Fedora Update for freeciv FEDORA-2010-12256
File : nvt/gb_fedora_2010_12256_freeciv_fc13.nasl
2010-08-20 Name : Fedora Update for freeciv FEDORA-2010-12262
File : nvt/gb_fedora_2010_12262_freeciv_fc12.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
65192 Freeciv Lua Shell Multiple Functions Arbitrary Command Execution

Nessus® Vulnerability Scanner

Date Description
2014-02-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-07.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-205.nasl - Type : ACT_GATHER_INFO
2010-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-12256.nasl - Type : ACT_GATHER_INFO
2010-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-12262.nasl - Type : ACT_GATHER_INFO
2010-08-19 Name : The remote Fedora host is missing a security update.
File : fedora_2010-12371.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:38:08
  • Multiple Updates
2014-02-06 17:18:31
  • First insertion