Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 5 of 5 results


CVE-2021-46671

Medium priority

Some fixes available 3 of 5

options.c in atftp before 0.7.5 reads past the end of an array, and consequently discloses server-side /etc/group data to a remote client.

1 affected packages

atftp

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
atftp Not affected Fixed Fixed Fixed
Show less packages

CVE-2021-41054

Medium priority

Some fixes available 3 of 6

tftpd_file.c in atftp through 0.7.4 has a buffer overflow because buffer-size handling does not properly consider the combination of data, OACK, and other options.

1 affected packages

atftp

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
atftp Not affected Fixed Fixed Fixed
Show less packages

CVE-2020-6097

Medium priority

Some fixes available 3 of 7

An exploitable denial of service vulnerability exists in the atftpd daemon functionality of atftp 0.7.git20120829-3.1+b1. A specially crafted sequence of RRQ-Multicast requests trigger an assert() call resulting...

1 affected packages

atftp

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
atftp Not affected Fixed Fixed Fixed
Show less packages

CVE-2019-11366

Medium priority

Some fixes available 2 of 4

An issue was discovered in atftpd in atftp 0.7.1. It does not lock the thread_list_mutex mutex before assigning the current thread data structure. As a result, the daemon is vulnerable to a denial of service attack due to a NULL...

1 affected packages

atftp

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
atftp Not affected Fixed Fixed
Show less packages

CVE-2019-11365

Medium priority

Some fixes available 2 of 4

An issue was discovered in atftpd in atftp 0.7.1. A remote attacker may send a crafted packet triggering a stack-based buffer overflow due to an insecurely implemented strncpy call. The vulnerability is triggered by sending an...

1 affected packages

atftp

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
atftp Not affected Fixed Fixed
Show less packages