3 results (0.028 seconds)

CVSS: 5.6EPSS: 0%CPEs: 1EXPL: 0

ioquake3 before r2253 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/ioq3.pid temporary file. ioquake3 anteriores a r2253 permite a usuarios locales sobreescribir archivos arbitrarios a través de un ataque de enlace simbólico sobre el archivo temporal /tmp/ioq3.pid. • http://www.openwall.com/lists/oss-security/2012/06/15/3 https://security.gentoo.org/glsa/201706-23 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.8EPSS: 2%CPEs: 3EXPL: 0

server/sv_main.c in Quake3 Arena, as used in ioquake3 before r1762, OpenArena, Tremulous, and other products, allows remote attackers to cause a denial of service (network traffic amplification) via a spoofed (1) getstatus or (2) rcon request. server/sv_main.c en Quake3 Arena, utilizado en ioquake3 anterior a r1762, OpenArena, Tremulous, y otros productos, permite a atacantes remotos causar una denegación de servicio (amplificación del trafico de red) a través de una solicitud (1) getstatus o (2) rcon falsificado. • http://openarena.ws/board/index.php?topic=4391.0 http://permalink.gmane.org/gmane.comp.games.ioquake3/961 http://www.debian.org/security/2012/dsa-2442 http://www.ioquake.org/forums/viewtopic.php?f=12&t=1694 http://www.openwall.com/lists/oss-security/2012/03/26/5 http://www.securityfocus.com/archive/1/522076 http://www.urbanterror.info/forums/topic/27825-drdos https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665656 • CWE-20: Improper Input Validation •

CVSS: 10.0EPSS: 10%CPEs: 7EXPL: 2

The FS_CheckFilenameIsNotExecutable function in qcommon/files.c in the ioQuake3 engine 1.36 and earlier, as used in World of Padman, Smokin' Guns, OpenArena, Tremulous, and ioUrbanTerror, does not properly determine dangerous file extensions, which allows remote attackers to execute arbitrary code via a crafted third-party addon that creates a Trojan horse DLL file. La función FS_CheckFilenameIsNotExecutable de qcommon/files.c en el motor de ioQuake3 1.36 y versiones anteriores, tal como se usa en "World of Padman", "Smokin' Guns", OpenArena, Tremulous y ioUrbanTerror, no detecta extensiones de archivo peligrosas, lo que permite a atacantes remotos ejecutar código arbitrario a través de un complemento de terceras partes modificado que crea un archivo DLL troyanizado. Multiple games using the Quake engine suffer from remote shell injection and code execution vulnerabilities. • http://archives.neohapsis.com/archives/fulldisclosure/2011-07/0338.html http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063460.html http://secunia.com/advisories/45539 http://secunia.com/advisories/45540 http://securityreason.com/securityalert/8324 http://svn.icculus.org/quake3?view=rev&revision=2098 http://thilo.tjps.eu/download/patches/ioq3-svn-r2098.diff http://www.securityfocus.com/archive/1/519051/100/0/threaded http://www.securityfocus.com/bid/48915 https:/&# • CWE-20: Improper Input Validation •