Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-11365

Published: 20 April 2019

An issue was discovered in atftpd in atftp 0.7.1. A remote attacker may send a crafted packet triggering a stack-based buffer overflow due to an insecurely implemented strncpy call. The vulnerability is triggered by sending an error packet of 3 bytes or fewer. There are multiple instances of this vulnerable strncpy pattern within the code base, specifically within tftpd_file.c, tftp_file.c, tftpd_mtftp.c, and tftp_mtftp.c.

From the Ubuntu Security Team

It was discovered that atftp's FTP server did not properly handler certain input. An attacker could use this to to cause a denial of service (crash) or possibly execute arbitrary code.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
atftp
Launchpad, Ubuntu, Debian
bionic
Released (0.7.20120829-3.1~0.18.04.1)
cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Not vulnerable
(0.7.git20120829-3.1)
focal Not vulnerable
(0.7.git20120829-3.1)
groovy Not vulnerable
(0.7.git20120829-3.1)
trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

xenial
Released (0.7.20120829-3.1~0.16.04.1)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H