Filtered by vendor Atftp Project Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-11366 1 Atftp Project 1 Atftp 2024-08-04 N/A
An issue was discovered in atftpd in atftp 0.7.1. It does not lock the thread_list_mutex mutex before assigning the current thread data structure. As a result, the daemon is vulnerable to a denial of service attack due to a NULL pointer dereference. If thread_data is NULL when assigned to current, and modified by another thread before a certain tftpd_list.c check, there is a crash when dereferencing current->next.
CVE-2019-11365 1 Atftp Project 1 Atftp 2024-08-04 N/A
An issue was discovered in atftpd in atftp 0.7.1. A remote attacker may send a crafted packet triggering a stack-based buffer overflow due to an insecurely implemented strncpy call. The vulnerability is triggered by sending an error packet of 3 bytes or fewer. There are multiple instances of this vulnerable strncpy pattern within the code base, specifically within tftpd_file.c, tftp_file.c, tftpd_mtftp.c, and tftp_mtftp.c.
CVE-2020-6097 3 Atftp Project, Debian, Opensuse 3 Atftp, Debian Linux, Leap 2024-08-04 7.5 High
An exploitable denial of service vulnerability exists in the atftpd daemon functionality of atftp 0.7.git20120829-3.1+b1. A specially crafted sequence of RRQ-Multicast requests trigger an assert() call resulting in denial-of-service. An attacker can send a sequence of malicious packets to trigger this vulnerability.
CVE-2021-46671 2 Atftp Project, Debian 2 Atftp, Debian Linux 2024-08-04 5.3 Medium
options.c in atftp before 0.7.5 reads past the end of an array, and consequently discloses server-side /etc/group data to a remote client.
CVE-2021-41054 2 Atftp Project, Debian 2 Atftp, Debian Linux 2024-08-04 7.5 High
tftpd_file.c in atftp through 0.7.4 has a buffer overflow because buffer-size handling does not properly consider the combination of data, OACK, and other options.