-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1655
                    [DLA 1783-1] atftp security update
                                13 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           atftp
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11366 CVE-2019-11365 

Reference:         ESB-2019.1602
                   ESB-2019.1456

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/05/msg00012.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : atftp
Version        : 0.7.git20120829-1+deb8u1
CVE ID         : CVE-2019-11365 CVE-2019-11366


Denis Andzakovic discovered two vulnerabilities in atftp, the advanced 
TFTP server which could result in denial of service by sending malformed 
packets.


For Debian 8 "Jessie", these problems have been fixed in version
0.7.git20120829-1+deb8u1.

We recommend that you upgrade your atftp packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=9sdT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4W/2
-----END PGP SIGNATURE-----