summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-201206-12.xml')
-rw-r--r--metadata/glsa/glsa-201206-12.xml49
1 files changed, 49 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201206-12.xml b/metadata/glsa/glsa-201206-12.xml
new file mode 100644
index 000000000000..76d2d32ddf9a
--- /dev/null
+++ b/metadata/glsa/glsa-201206-12.xml
@@ -0,0 +1,49 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201206-12">
+ <title>tftp-hpa: Remote buffer overflow</title>
+ <synopsis>A vulnerability was found in tftp-hpa, which leads to remote
+ execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">tftp-hpa</product>
+ <announced>2012-06-21</announced>
+ <revised count="3">2017-04-17</revised>
+ <bug>374001</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-ftp/tftp-hpa" auto="yes" arch="*">
+ <unaffected range="ge">5.1</unaffected>
+ <vulnerable range="lt">5.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>tftp-hpa is the port of the OpenBSD TFTP server.</p>
+ </background>
+ <description>
+ <p>A vulnerability has been discovered in tftp-hpa. Please review the CVE
+ identifier referenced below for details.
+ </p>
+ </description>
+ <impact type="high">
+ <p>The vulnerability might allow remote attackers to execute arbitrary
+ code.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All tftp-hpa users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-ftp/tftp-hpa-5.1"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2199">CVE-2011-2199</uri>
+ </references>
+ <metadata tag="requester" timestamp="2011-10-07T23:37:00Z">underling</metadata>
+ <metadata tag="submitter" timestamp="2017-04-17T18:08:16Z">craig</metadata>
+</glsa>