Vulnerabilities > CVE-2019-11366 - NULL Pointer Dereference vulnerability in Atftp Project Atftp 0.7.1
Attack vector
NETWORK Attack complexity
HIGH Privileges required
NONE Confidentiality impact
NONE Integrity impact
NONE Availability impact
HIGH Summary
An issue was discovered in atftpd in atftp 0.7.1. It does not lock the thread_list_mutex mutex before assigning the current thread data structure. As a result, the daemon is vulnerable to a denial of service attack due to a NULL pointer dereference. If thread_data is NULL when assigned to current, and modified by another thread before a certain tftpd_list.c check, there is a crash when dereferencing current->next.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 1 |
Common Weakness Enumeration (CWE)
Nessus
NASL family SuSE Local Security Checks NASL id SUSE_SU-2019-14033-1.NASL description This update for atftp fixes the following issues : Security issues fixed : CVE-2019-11366: Fixed a denial of service caused by a NULL pointer dereference because thread_list_mutex was not locked (bsc#1133145). CVE-2019-11365: Fixed a buffer overflow which could lead to remote code execution caused by an insecure use of strncpy() (bsc#1133114). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 124406 published 2019-04-30 reporter This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/124406 title SUSE SLES11 Security Update : atftp (SUSE-SU-2019:14033-1) NASL family Debian Local Security Checks NASL id DEBIAN_DSA-4438.NASL description Denis Andzakovic discovered two vulnerabilities in atftp, the advanced TFTP server which could result in denial of service by sending malformed packets. last seen 2020-06-01 modified 2020-06-02 plugin id 124683 published 2019-05-08 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/124683 title Debian DSA-4438-1 : atftp - security update NASL family Debian Local Security Checks NASL id DEBIAN_DLA-1783.NASL description Denis Andzakovic discovered two vulnerabilities in atftp, the advanced TFTP server which could result in denial of service by sending malformed packets. For Debian 8 last seen 2020-06-01 modified 2020-06-02 plugin id 124778 published 2019-05-13 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/124778 title Debian DLA-1783-1 : atftp security update NASL family SuSE Local Security Checks NASL id SUSE_SU-2019-1091-1.NASL description This update for atftp fixes the following issues : Security issues fixed : CVE-2019-11366: Fixed a denial of service caused by a NULL pointer dereference because thread_list_mutex was not locked (bsc#1133145). CVE-2019-11365: Fixed a buffer overflow which could lead to remote code execution caused by an insecure use of strncpy() (bsc#1133114). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 124405 published 2019-04-30 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/124405 title SUSE SLED12 / SLES12 Security Update : atftp (SUSE-SU-2019:1091-1) NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-202003-14.NASL description The remote host is affected by the vulnerability described in GLSA-202003-14 (atftp: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in atftp. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could send a specially crafted packet to an atftp instance, possibly resulting in the execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time. last seen 2020-03-19 modified 2020-03-16 plugin id 134591 published 2020-03-16 reporter This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/134591 title GLSA-202003-14 : atftp: Multiple vulnerabilities
References
- https://lists.debian.org/debian-lts-announce/2019/05/msg00012.html
- https://lists.debian.org/debian-lts-announce/2019/05/msg00012.html
- https://pulsesecurity.co.nz/advisories/atftpd-multiple-vulnerabilities
- https://pulsesecurity.co.nz/advisories/atftpd-multiple-vulnerabilities
- https://seclists.org/bugtraq/2019/May/16
- https://seclists.org/bugtraq/2019/May/16
- https://security.gentoo.org/glsa/202003-14
- https://security.gentoo.org/glsa/202003-14
- https://sourceforge.net/p/atftp/code/ci/382f76a90b44f81fec00e2f609a94def4a5d3580/
- https://sourceforge.net/p/atftp/code/ci/382f76a90b44f81fec00e2f609a94def4a5d3580/
- https://usn.ubuntu.com/4540-1/
- https://usn.ubuntu.com/4540-1/
- https://www.debian.org/security/2019/dsa-4438
- https://www.debian.org/security/2019/dsa-4438