Multiple vulnerabilities in atftpd daemon



Published: 2020-08-27 | Updated: 2023-09-04
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-6097
CVE-2021-46671
CVE-2021-41054
CWE-ID CWE-617
CWE-125
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
atftp
Web applications / Modules and components for CMS

Vendor Dennis Kaarsemaker

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Reachable Assertion

EUVDB-ID: #VU46106

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-6097

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion in the atftpd daemon functionality. A remote attacker can use a specially crafted sequence of RRQ-Multicast requests to trigger an assert() call and cause a denial of service conditon on the target system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

atftp: 0.7.1 - 0.7.git20120829-3.1+b1

External links

http://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1029


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU80394

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-46671

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in options.c. A remote attacker can create a specially data to the application, trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

atftp: 0.7.1 - 0.7.git20120829-3.1+b1

External links

http://sourceforge.net/p/atftp/code/ci/9cf799c40738722001552618518279e9f0ef62e5
http://bugs.debian.org/1004974
http://lists.debian.org/debian-lts-announce/2022/05/msg00040.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU80393

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-41054

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary in tftpd_file.c. A remote attacker can send specially crafted data to the server, trigger memory corruption and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

atftp: 0.7.1 - 0.7.git20120829-3.1+b1

External links

http://sourceforge.net/p/atftp/code/ci/d255bf90834fb45be52decf9bc0b4fb46c90f205/
http://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-41054
http://lists.debian.org/debian-lts-announce/2021/11/msg00014.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###