Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in atftp
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in atftp
ID: 202003-14
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 14. März 2020, 18:42
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2019-11366
https://nvd.nist.gov/vuln/detail/CVE-2019-11365
Applikationen: Advanced TFTP

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--wWMous0sf8TIRrmbbzZVIwGS1l6S0BDSa
Content-Type: multipart/mixed;
boundary="Cj0O04ORyjTZV52wpJdnoJ8r7Dt1QTWKs"

--Cj0O04ORyjTZV52wpJdnoJ8r7Dt1QTWKs
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202003-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: atftp: Multiple vulnerabilities
Date: March 14, 2020
Bugs: #711630
ID: 202003-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in atftp, the worst of which
could result in the execution of arbitrary code.

Background
==========

atftp is a client/server implementation of the TFTP protocol that
implements RFCs 1350, 2090, 2347, 2348, and 2349.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-ftp/atftp < 0.7.2 >= 0.7.2

Description
===========

Multiple vulnerabilities have been discovered in atftp. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could send a specially crafted packet to an atftp
instance, possibly resulting in the execution of arbitrary code with
the privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All atftp users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-ftp/atftp-0.7.2"

References
==========

[ 1 ] CVE-2019-11365
https://nvd.nist.gov/vuln/detail/CVE-2019-11365
[ 2 ] CVE-2019-11366
https://nvd.nist.gov/vuln/detail/CVE-2019-11366

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202003-14

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--Cj0O04ORyjTZV52wpJdnoJ8r7Dt1QTWKs--

--wWMous0sf8TIRrmbbzZVIwGS1l6S0BDSa
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=mZCw
-----END PGP SIGNATURE-----

--wWMous0sf8TIRrmbbzZVIwGS1l6S0BDSa--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung