Home[1] Files[2] News[3] &[SERVICES_TAB] Contact[4] Add New[5]
- Ubuntu Security Notice USN-6375-1[6]
- Authored by Ubuntu[7] | Site security.ubuntu.com[8]
-
Ubuntu Security Notice 6375-1 - Florian Fainelli discovered that atftp did not properly manage requests made to a non-existent file, which could lead to a crash. A remote attacker could possibly use this issue to cause a denial of service.
- systems | linux[9], ubuntu[10]
- SHA-256 |
87b1f1f1cd62afaddbb90da46ad86bb39822267fa6b9071827444f7f89fa4966
- Download[11] | Favorite[12] | View[13]
Change Mirror[14] Download[15]
==========================================================================
Ubuntu Security Notice USN-6375-1
September 15, 2023
atftp vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 23.04
- Ubuntu 22.04 LTS
Summary:
atftp could be made to crash if it received specially crafted network
traffic.
Software Description:
- atftp: Advanced TFTP Server and Client
Details:
Florian Fainelli discovered that atftp did not properly manage requests
made to a non-existent file, which could lead to a crash. A remote
attacker could possibly use this issue to cause a denial of service.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 23.04:
atftpd 0.8.0-3build0.23.04.1
Ubuntu 22.04 LTS:
atftpd 0.7.git20210915-4build1
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-6375-1
https://launchpad.net/bugs/1989816
Package Information:
https://launchpad.net/ubuntu/+source/atftp/0.8.0-3build0.23.04.1
https://launchpad.net/ubuntu/+source/atftp/0.7.git20210915-4build1
File Tags
- ActiveX[21] (932)
- Advisory[22] (82,213)
- Arbitrary[23] (16,256)
- BBS[24] (2,859)
- Bypass[25] (1,745)
- CGI[26] (1,027)
- Code Execution[27] (7,303)
- Conference[28] (680)
- Cracker[29] (842)
- CSRF[30] (3,349)
- DoS[31] (23,542)
- Encryption[32] (2,371)
- Exploit[33] (52,103)
- File Inclusion[34] (4,228)
- File Upload[35] (977)
- Firewall[36] (821)
- Info Disclosure[37] (2,792)
- Intrusion Detection[38] (894)
- Java[39] (3,049)
- JavaScript[40] (860)
- Kernel[41] (6,732)
- Local[42] (14,500)
- Magazine[43] (586)
- Overflow[44] (12,708)
- Perl[45] (1,423)
- PHP[46] (5,153)
- Proof of Concept[47] (2,343)
- Protocol[48] (3,606)
- Python[49] (1,536)
- Remote[50] (30,864)
- Root[51] (3,591)
- Rootkit[52] (509)
- Ruby[53] (612)
- Scanner[54] (1,641)
- Security Tool[55] (7,897)
- Shell[56] (3,195)
- Shellcode[57] (1,216)
- Sniffer[58] (895)
- Spoof[59] (2,209)
- SQL Injection[60] (16,412)
- TCP[61] (2,407)
- Trojan[62] (687)
- UDP[63] (893)
- Virus[64] (666)
- Vulnerability[65] (31,830)
- Web[66] (9,696)
- Whitepaper[67] (3,751)
- x86[68] (962)
- XSS[69] (18,001)
- Other[70]
File Archives
- September 2023[71]
- August 2023[72]
- July 2023[73]
- June 2023[74]
- May 2023[75]
- April 2023[76]
- March 2023[77]
- February 2023[78]
- January 2023[79]
- December 2022[80]
- November 2022[81]
- October 2022[82]
- Older[83]
Systems
- AIX[84] (428)
- Apple[85] (2,005)
- BSD[86] (373)
- CentOS[87] (57)
- Cisco[88] (1,925)
- Debian[89] (6,835)
- Fedora[90] (1,692)
- FreeBSD[91] (1,244)
- Gentoo[92] (4,323)
- HPUX[93] (879)
- iOS[94] (352)
- iPhone[95] (108)
- IRIX[96] (220)
- Juniper[97] (68)
- Linux[98] (46,712)
- Mac OS X[99] (687)
- Mandriva[100] (3,105)
- NetBSD[101] (256)
- OpenBSD[102] (485)
- RedHat[103] (13,857)
- Slackware[104] (941)
- Solaris[105] (1,610)
- SUSE[106] (1,444)
- Ubuntu[107] (8,914)
- UNIX[108] (9,308)
- UnixWare[109] (186)
- Windows[110] (6,585)
- Other[111]
- Services
- Security Services[122]
- Hosting By
- Rokasec[123]

Read more https://packetstormsecurity.com/files/174684/USN-6375-1.txt