Vulnerabilities > CVE-2005-3488 - Multiple vulnerability in Scorched 3D Scorched 3D 39.1

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
scorched-3d
nessus
exploit available

Summary

Scorched 3D 39.1 (bf) and earlier allows remote attackers to cause a denial of service (long loop and server hang) via a negative numplayers value that bypasses a signed check in ServerConnectHandler.cpp.

Vulnerable Configurations

Part Description Count
Application
Scorched_3D
1

Exploit-Db

descriptionScorched 3D <= 39.1 Multiple Vulnerabilities (All-in-One) (PoC). CVE-2005-3486,CVE-2005-3487,CVE-2005-3488. Dos exploit for windows platform
idEDB-ID:1285
last seen2016-01-31
modified2005-11-02
published2005-11-02
reporterLuigi Auriemma
sourcehttps://www.exploit-db.com/download/1285/
titleScorched 3D <= 39.1 - Multiple Vulnerabilities All-in-One PoC

Nessus

NASL familyGentoo Local Security Checks
NASL idGENTOO_GLSA-200511-12.NASL
descriptionThe remote host is affected by the vulnerability described in GLSA-200511-12 (Scorched 3D: Multiple vulnerabilities) Luigi Auriemma discovered multiple flaws in the Scorched 3D game server, including a format string vulnerability and several buffer overflows. Impact : A remote attacker can exploit these vulnerabilities to crash a game server or execute arbitrary code with the rights of the game server user. Users not running a Scorched 3D game server are not affected by these flaws. Workaround : There is no known workaround at this time.
last seen2020-06-01
modified2020-06-02
plugin id20233
published2005-11-21
reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/20233
titleGLSA-200511-12 : Scorched 3D: Multiple vulnerabilities
code
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200511-12.
#
# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include("compat.inc");

if (description)
{
  script_id(20233);
  script_version("1.14");
  script_cvs_date("Date: 2019/08/02 13:32:43");

  script_cve_id("CVE-2005-3486", "CVE-2005-3487", "CVE-2005-3488");
  script_xref(name:"GLSA", value:"200511-12");

  script_name(english:"GLSA-200511-12 : Scorched 3D: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200511-12
(Scorched 3D: Multiple vulnerabilities)

    Luigi Auriemma discovered multiple flaws in the Scorched 3D game
    server, including a format string vulnerability and several buffer
    overflows.
  
Impact :

    A remote attacker can exploit these vulnerabilities to crash a game
    server or execute arbitrary code with the rights of the game server
    user. Users not running a Scorched 3D game server are not affected by
    these flaws.
  
Workaround :

    There is no known workaround at this time."
  );
  # http://seclists.org/lists/fulldisclosure/2005/Nov/0079.html
  script_set_attribute(
    attribute:"see_also",
    value:"https://seclists.org/lists/fulldisclosure/2005/Nov/0079.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200511-12"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All Scorched 3D users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=games-strategy/scorched3d-40'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:scorched3d");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2005/11/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2005/11/21");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"games-strategy/scorched3d", unaffected:make_list("ge 40"), vulnerable:make_list("le 39.1"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Scorched 3D");
}