Bug 5496 - Security issue CVE-2010-5077 may affect games based on Quake3 engine
Summary: Security issue CVE-2010-5077 may affect games based on Quake3 engine
Status: RESOLVED OLD
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 2
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: Juan Luis Baptiste
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/488838/
Whiteboard: MGA1TOO
Keywords:
Depends on: 6565 6997
Blocks:
  Show dependency treegraph
 
Reported: 2012-04-19 22:49 CEST by David Walser
Modified: 2013-11-22 15:51 CET (History)
6 users (show)

See Also:
Source RPM:
CVE:
Status comment:


Attachments

Description David Walser 2012-04-19 22:49:41 CEST
The Debian and RedHat security advisories linked in the URL for this bug show openarena and tremulous as games that are affected by this.  This RedHat bug also lists ioquake and urbanterror:
https://bugzilla.redhat.com/show_bug.cgi?id=806898

It's not immediately clear if this issue has been fixed already in any of those games, or in what versions if it was.

Mageia 1 may also be vulnerable, as openarena and ioquake were included there.
David Walser 2012-04-19 22:49:54 CEST

CC: (none) => juan.baptiste

David Walser 2012-04-19 22:53:54 CEST

CC: (none) => lists.jjorge

David Walser 2012-04-19 22:54:24 CEST

Blocks: (none) => 5046

Comment 1 Juan Luis Baptiste 2012-04-19 23:28:23 CEST
Comment #2 of that bug report says that the Fedora version isn't aaffected, we
have the same version in cauldron so we aren't affected for mga 2. I'll have to
review ioquake3 for mga 1.
Guillaume Rousse 2012-04-22 20:09:12 CEST

Blocks: 5046 => (none)

David Walser 2012-04-22 20:12:57 CEST

Blocks: (none) => 5046

Comment 2 Juan Luis Baptiste 2012-04-24 18:58:56 CEST
This is what the author of TurtleArena says:

--
The issue is only present in the first release, named TMNT Arena
(2009-12-11). Turtle Arena 0.2 (2010-05-31) and later have the fix.

Turtle Arena 0.6 was released April 13 2012. It would be nice to
update the version in Mageia 2 if possible. I hadn't planned to
support 0.5.3 long term as it was a beta release leading to 0.6.
--

So this one is safe too. About updating to 0.6, WTDT ?
Comment 3 David Walser 2012-04-24 19:11:40 CEST
(In reply to comment #2)
> So this one is safe too. About updating to 0.6, WTDT ?

That sounds like a good idea.  You would just need to do it very soon and do a good job of explaining the reasons for it when you request the freeze push.
Comment 4 Juan Luis Baptiste 2012-04-24 19:44:15 CEST
Ok, I'll try to do it tonight (I have been a little short of spare time lately :( ).
Comment 5 David Walser 2012-04-26 20:58:26 CEST
I looked at the Debian patches for openarena and the code in our Cauldron package, and it already has the patches.  Looks like Cauldron is unaffected.

Version: Cauldron => 1
Blocks: 5046 => (none)

Comment 6 José Jorge 2012-04-26 22:50:39 CEST
Assigned to qa-bugs as I submitted a tremulous to Mageia 1 testing.

It fixes :
- CVE-2011-2764
- CVE-2011-3012
- CVE-2010-5077

Status: NEW => ASSIGNED
Assignee: bugsquad => qa-bugs

Comment 7 David Walser 2012-04-26 23:35:15 CEST
Thanks José.  We also need updates for openarena and ioquake3 before this is ready to be pushed.  Are there any other games in Mageia 1 based on the Quake 3 engine?  I noticed ones called teeworlds and alienarena with similar names that say they are FPSs as well.
David Walser 2012-04-27 15:47:41 CEST

Blocks: (none) => 5046

Comment 8 David Walser 2012-04-27 15:50:07 CEST
CVE-2011-3012, CVE-2011-2764 also need to be looked into.

I looked at one of the patches for CVE-2011-2764 and it is missing in openarena in Mageia 2.

Here are some references:
https://bugzilla.redhat.com/show_bug.cgi?id=725951
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=660836
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=635734
Comment 9 David Walser 2012-04-27 15:55:10 CEST
According to a comment in the RedHat bug, alienarena uses a fork of the Quake3 engine, and may be affected by any of these CVEs.
Comment 10 claire robinson 2012-04-27 15:59:16 CEST
Assigning Josè as this is not yet ready for QA. 

Please reassign when you've had a chance to look. Thanks.

CC: (none) => qa-bugs
Hardware: i586 => All
Assignee: qa-bugs => lists.jjorge

Anne Nicolas 2012-05-05 09:43:30 CEST

Blocks: 5046 => (none)

Comment 11 José Jorge 2012-06-25 15:26:38 CEST
Something was done the wrong way here : patched tremulous is available since two months, and was not tested because this bug was assigned back to me.

I don't feel waiting for every game to be patched is sane, as I don't even package them...

Please validate the tremulous update at least, then reassign to other packagers for other games....

Assignee: lists.jjorge => qa-bugs

Comment 12 David Walser 2012-06-25 15:35:05 CEST
Maybe Juan can help out with the other packages.

I'll file a new bug just for tremulous so it can go to QA.

Assignee: qa-bugs => juan.baptiste

David Walser 2012-06-25 15:47:12 CEST

Version: 1 => 2
Whiteboard: (none) => MGA1TOO

David Walser 2012-06-25 15:51:59 CEST

Depends on: (none) => 6565

Comment 13 David Walser 2012-06-25 16:10:52 CEST
Packages that still need to be evaluated and/or fixed:
- ioquake3 (CVE-2010-5077 is fixed in Mageia 2, need to look at the others)
- openarena (CVE-2010-5077 is fixed in Mageia 2, need to look at the others)
- urbanterror
- teeworlds
- alienarena
Comment 14 Juan Luis Baptiste 2012-07-03 08:07:39 CEST
Urban Terror isn't affected in Mageia 2 as it uses ioquake3 as engine. alienarena needs to be checked and teeworlds isn't based on Quake 3 engine.
Comment 15 Lee Forest 2012-07-15 15:53:44 CEST
A new version of AlienArena has been release. Its available here: http://red.planetarena.org/aquire.html Maybe it will fix any problems, if any, with that particular game.

CC: (none) => lee8oi

Comment 16 David Walser 2012-08-03 22:00:18 CEST
There's also CVE-2011-1412:
http://lwn.net/Vulnerabilities/454440/
Comment 17 Juan Luis Baptiste 2012-08-05 06:34:44 CEST
We are safe for those two CVE's (2011-1412 and 2011-2764), according to Fedora advisories, they're fixed on ioquake3 revision 2102:

--------------------------
Update Information:

- Update to 1.36 svn snapshot r2102
- This fixes 2 security issues where a malicious server could execute arbitrary code on connecting
clients (rhbz#725951):
- CVE-2011-1412: Execute arbitrary shell commands on connecting clients
- CVE-2011-2764: Arbitrary code execution when native-code DLLs are enabled
--------------------------

Which is the same one we currently have, both in mga 2 and cauldron.
Comment 18 David Walser 2012-08-05 07:01:36 CEST
What about Mageia 1?  Also, could it still affect any of the other packages?
Comment 19 Juan Luis Baptiste 2012-08-06 08:00:24 CEST
Just ioquake3, the other games were not part of mga 1.
Comment 20 Juan Luis Baptiste 2012-08-06 23:26:36 CEST
I looked at cauldron's package and those vulnerabilities aren't fixed as patches that we could easily take an add to the mga 1 branch, they come with the update to the 2102 release. So I think that the cauldron version should be pushed to mga 1 as an update.
Comment 21 David Walser 2012-08-06 23:28:48 CEST
(In reply to comment #20)
> I looked at cauldron's package and those vulnerabilities aren't fixed as
> patches that we could easily take an add to the mga 1 branch, they come with
> the update to the 2102 release. So I think that the cauldron version should be
> pushed to mga 1 as an update.

That sounds like the best course of action to me.
Comment 22 Juan Luis Baptiste 2012-08-08 16:07:42 CEST
I'm currently working on the update for Mga 1, it'll be available for testing
in a bit.
Comment 23 Juan Luis Baptiste 2012-08-10 03:51:18 CEST
Ok, update ready for testing on core/updates_testing. Please test it.
Comment 24 David Walser 2012-08-10 03:56:34 CEST
(In reply to comment #23)
> Ok, update ready for testing on core/updates_testing. Please test it.

We'll need to file a new bug just for that, as this is now a tracker and there are still other packages that need to be addressed.  Which CVEs have we now addressed with the ioquake3 update?

ioquake3-1.36-6.svn2102.2.mga1
Comment 25 Juan Luis Baptiste 2012-08-10 04:02:19 CEST
The ones on comment #17
Comment 26 David Walser 2012-08-10 04:24:10 CEST
(In reply to comment #25)
> The ones on comment #17

What about CVE-2010-5077 and CVE-2011-3012?
Comment 27 Juan Luis Baptiste 2012-08-10 04:29:48 CEST
Those too.
David Walser 2012-08-10 04:34:07 CEST

Depends on: (none) => 6997

Comment 28 David Walser 2012-08-10 04:39:39 CEST
Current status:

- ioquake3, should be OK in Mageia 2, update candidate available for Mageia 1
- openarena, CVE-2010-5077 is fixed in Mageia 2, need to look at the others
- urbanterror, not present in Mageia 1, uses system ioquake3 in Mageia 2
- teeworlds, doesn't use ioquake3 engine, not affected
- alienarena, still needs to be looked at
David Walser 2012-09-08 06:56:02 CEST

CC: (none) => mageia

David Walser 2012-10-10 00:45:56 CEST

CC: (none) => oe

Comment 29 David Walser 2013-11-22 15:51:31 CET
Hopefully none of these issues still exist in Mageia 3 or Cauldron.

Closing this now due to Mageia 2 EOL.

http://blog.mageia.org/en/2013/11/21/farewell-mageia-2/

QA Contact: (none) => security

Comment 30 David Walser 2013-11-22 15:51:58 CET
Actually closing...

Status: ASSIGNED => RESOLVED
Resolution: (none) => OLD


Note You need to log in before you can comment on or make changes to this bug.