Ubuntu update for atftp



Published: 2023-09-04
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-6097
CVE-2021-41054
CVE-2021-46671
CWE-ID CWE-617
CWE-119
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

atftpd (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Reachable Assertion

EUVDB-ID: #VU46106

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-6097

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion in the atftpd daemon functionality. A remote attacker can use a specially crafted sequence of RRQ-Multicast requests to trigger an assert() call and cause a denial of service conditon on the target system.

Mitigation

Update the affected package atftp to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 20.04

atftpd (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6334-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU80393

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-41054

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary in tftpd_file.c. A remote attacker can send specially crafted data to the server, trigger memory corruption and perform a denial of service (DoS) attack.

Mitigation

Update the affected package atftp to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 20.04

atftpd (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6334-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU80394

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-46671

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in options.c. A remote attacker can create a specially data to the application, trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected package atftp to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 20.04

atftpd (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6334-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###