- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201206-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: tftp-hpa: Remote buffer overflow
     Date: June 21, 2012
     Bugs: #374001
       ID: 201206-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability was found in tftp-hpa, which leads to remote execution
of arbitrary code.

Background
=========
tftp-hpa is the port of the OpenBSD TFTP server.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-ftp/tftp-hpa              < 5.1                       >= 5.1

Description
==========
A vulnerability has been discovered in tftp-hpa. Please review the CVE
identifier referenced below for details.

Impact
=====
The vulnerability might allow remote attackers to execute arbitrary
code.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All tftp-hpa users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-ftp/tftp-hpa-5.1"

References
=========
[ 1 ] CVE-2011-2199
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2199

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201206-12

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201206-12: tftp-hpa: Remote buffer overflow

A vulnerability was found in tftp-hpa, which leads to remote execution of arbitrary code.

Summary

A vulnerability has been discovered in tftp-hpa. Please review the CVE identifier referenced below for details.

Resolution

All tftp-hpa users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-ftp/tftp-hpa-5.1"

References

[ 1 ] CVE-2011-2199 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2199

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201206-12

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: tftp-hpa: Remote buffer overflow
Date: June 21, 2012
Bugs: #374001
ID: 201206-12

Synopsis

A vulnerability was found in tftp-hpa, which leads to remote execution of arbitrary code.

Background

tftp-hpa is the port of the OpenBSD TFTP server.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-ftp/tftp-hpa < 5.1 >= 5.1

Impact

===== The vulnerability might allow remote attackers to execute arbitrary code.

Workaround

There is no known workaround at this time.

Related News