Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in tftp-hpa
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in tftp-hpa
ID: 201206-12
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 21. Juni 2012, 23:21
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2199
Applikationen: tftp-hpa

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigE7483BF6AAB49FFE7003C235
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201206-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: tftp-hpa: Remote buffer overflow
Date: June 21, 2012
Bugs: #374001
ID: 201206-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability was found in tftp-hpa, which leads to remote execution
of arbitrary code.

Background
==========

tftp-hpa is the port of the OpenBSD TFTP server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-ftp/tftp-hpa < 5.1 >= 5.1

Description
===========

A vulnerability has been discovered in tftp-hpa. Please review the CVE
identifier referenced below for details.

Impact
======

The vulnerability might allow remote attackers to execute arbitrary
code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All tftp-hpa users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-ftp/tftp-hpa-5.1"

References
==========

[ 1 ] CVE-2011-2199
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2199

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigE7483BF6AAB49FFE7003C235
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk/jcCUACgkQuiczp+KMe7TZcQCZASWnydj2/xb2mdNBeIKPp2vM
+KgAoK3dSAOXcbXSVuQ3fksUrksKOxC0
=3te8
-----END PGP SIGNATURE-----

--------------enigE7483BF6AAB49FFE7003C235--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung