5 results (0.006 seconds)

CVSS: 5.6EPSS: 0%CPEs: 1EXPL: 0

ioquake3 before r2253 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/ioq3.pid temporary file. ioquake3 anteriores a r2253 permite a usuarios locales sobreescribir archivos arbitrarios a través de un ataque de enlace simbólico sobre el archivo temporal /tmp/ioq3.pid. • http://www.openwall.com/lists/oss-security/2012/06/15/3 https://security.gentoo.org/glsa/201706-23 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.8EPSS: 2%CPEs: 3EXPL: 0

server/sv_main.c in Quake3 Arena, as used in ioquake3 before r1762, OpenArena, Tremulous, and other products, allows remote attackers to cause a denial of service (network traffic amplification) via a spoofed (1) getstatus or (2) rcon request. server/sv_main.c en Quake3 Arena, utilizado en ioquake3 anterior a r1762, OpenArena, Tremulous, y otros productos, permite a atacantes remotos causar una denegación de servicio (amplificación del trafico de red) a través de una solicitud (1) getstatus o (2) rcon falsificado. • http://openarena.ws/board/index.php?topic=4391.0 http://permalink.gmane.org/gmane.comp.games.ioquake3/961 http://www.debian.org/security/2012/dsa-2442 http://www.ioquake.org/forums/viewtopic.php?f=12&t=1694 http://www.openwall.com/lists/oss-security/2012/03/26/5 http://www.securityfocus.com/archive/1/522076 http://www.urbanterror.info/forums/topic/27825-drdos https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665656 • CWE-20: Improper Input Validation •

CVSS: 10.0EPSS: 7%CPEs: 4EXPL: 1

The ioQuake3 engine, as used in World of Padman 1.2 and earlier, Tremulous 1.1.0, and ioUrbanTerror 2007-12-20, does not check for dangerous file extensions before writing to the quake3 directory, which allows remote attackers to execute arbitrary code via a crafted third-party addon that creates a Trojan horse DLL file, a different vulnerability than CVE-2011-2764. El motor ioQuake3, tal como se usa en World of Padman 1.2 y versiones anteriores, Tremulous 1.1.0 y ioUrbanTerror 2007-12-20, no comprueba las extensiones de ficheros maliciosas antes de copiarlos al directorio quake3, lo que permite a atacantes remotos ejecutar código arbitrario a través de complementos de terceras partes modificados que crean un archivo DLL troyanizado. Una vulnerabilidad distinta a la del CVE-2011-2764. • http://archives.neohapsis.com/archives/fulldisclosure/2011-07/0338.html http://securityreason.com/securityalert/8324 http://www.securityfocus.com/archive/1/519051/100/0/threaded http://www.securityfocus.com/bid/48915 https://bugzilla.redhat.com/show_bug.cgi?id=725951 https://exchange.xforce.ibmcloud.com/vulnerabilities/68870 https://exchange.xforce.ibmcloud.com/vulnerabilities/69164 https://security.gentoo.org/glsa/201706-23 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 2

sys/sys_unix.c in the ioQuake3 engine on Unix and Linux, as used in World of Padman 1.5.x before 1.5.1.1 and OpenArena 0.8.x-15 and 0.8.x-16, allows remote game servers to execute arbitrary commands via shell metacharacters in a long fs_game variable. sys/sys_unix.c del motor ioQuake3 en Unix y Linux, tal como se usa en World of Padman 1.5.x anteriores a 1.5.1.1 y OpenArena 0.8.x-15 y 0.8.x-16, permite a servidores del juego remotos ejecutar comandos arbitrarios a través de meta-caracteres de shell en una variable extensa fs_game. Multiple games using the Quake engine suffer from remote shell injection and code execution vulnerabilities. • http://archives.neohapsis.com/archives/fulldisclosure/2011-07/0338.html http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063460.html http://secunia.com/advisories/45417 http://secunia.com/advisories/45468 http://securityreason.com/securityalert/8324 http://svn.icculus.org/quake3?view=rev&revision=2097 http://thilo.tjps.eu/download/patches/ioq3-svn-r2097.diff http://worldofpadman.com/website/news/en/article/266/wop-1-5-1-1-hotfix-released-for-linux.html http://www&# • CWE-20: Improper Input Validation •

CVSS: 10.0EPSS: 10%CPEs: 7EXPL: 2

The FS_CheckFilenameIsNotExecutable function in qcommon/files.c in the ioQuake3 engine 1.36 and earlier, as used in World of Padman, Smokin' Guns, OpenArena, Tremulous, and ioUrbanTerror, does not properly determine dangerous file extensions, which allows remote attackers to execute arbitrary code via a crafted third-party addon that creates a Trojan horse DLL file. La función FS_CheckFilenameIsNotExecutable de qcommon/files.c en el motor de ioQuake3 1.36 y versiones anteriores, tal como se usa en "World of Padman", "Smokin' Guns", OpenArena, Tremulous y ioUrbanTerror, no detecta extensiones de archivo peligrosas, lo que permite a atacantes remotos ejecutar código arbitrario a través de un complemento de terceras partes modificado que crea un archivo DLL troyanizado. Multiple games using the Quake engine suffer from remote shell injection and code execution vulnerabilities. • http://archives.neohapsis.com/archives/fulldisclosure/2011-07/0338.html http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063460.html http://secunia.com/advisories/45539 http://secunia.com/advisories/45540 http://securityreason.com/securityalert/8324 http://svn.icculus.org/quake3?view=rev&revision=2098 http://thilo.tjps.eu/download/patches/ioq3-svn-r2098.diff http://www.securityfocus.com/archive/1/519051/100/0/threaded http://www.securityfocus.com/bid/48915 https:/&# • CWE-20: Improper Input Validation •