summaryrefslogtreecommitdiff
blob: e2136ea4489a1dc5e22b91f49577bf6920fa045c (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201611-05">
  <title>tnftp: Arbitrary code execution </title>
  <synopsis>tnftp is vulnerable to remote code execution if output file is not
    specified. 
  </synopsis>
  <product type="ebuild">tnftp</product>
  <announced>2016-11-15</announced>
  <revised count="1">2016-11-15</revised>
  <bug>527302</bug>
  <access>remote</access>
  <affected>
    <package name="net-ftp/tnftp" auto="yes" arch="*">
      <unaffected range="ge">20141104</unaffected>
      <vulnerable range="lt">20141104</vulnerable>
    </package>
  </affected>
  <background>
    <p>tnftp is a NetBSD FTP client with several advanced features.</p>
  </background>
  <description>
          <p>The fetch_url function in usr.bin/ftp/fetch.c allows remote
            attackers to execute arbitrary commands via a
          </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could possibly execute arbitrary code with the
      privileges of the process.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All tnftp users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --verbose --oneshot "&gt;=net-ftp/tnftp-20141104"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8517">CVE-2014-8517</uri>
  </references>
  <metadata tag="requester" timestamp="2015-12-21T19:31:36Z">
    BlueKnight
  </metadata>
  <metadata tag="submitter" timestamp="2016-11-15T06:40:01Z">b-man</metadata>
</glsa>