-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3295
                    USN-4540-1: atftpd vulnerabilities
                             25 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           atftpd
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11366 CVE-2019-11365 

Reference:         ESB-2019.1655
                   ESB-2019.1602
                   ESB-2019.1456

Original Bulletin: 
   https://usn.ubuntu.com/4540-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4540-1: atftpd vulnerabilities
24 September 2020

Several security issues were fixed in atftpd.
Releases

  o Ubuntu 18.04 LTS

Packages

  o atftp - Advanced TFTP Server and Client

Details

Denis Andzakovic discovered that atftpd incorrectly handled certain
malformed packets. A remote attacker could send a specially crafted packet
to cause atftpd to crash, resulting in a denial of service.
(CVE-2019-11365)

Denis Andzakovic discovered that atftpd did not properly lock the thread
list mutex. An attacker could send a large number of tftpd packets
simultaneously when running atftpd in daemon mode to cause atftpd to
crash, resulting in a denial of service. (CVE-2019-11366)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o atftpd - 0.7.git20120829-3.1~0.18.04.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-11365
  o CVE-2019-11366

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6imz
-----END PGP SIGNATURE-----