CVE-2019-11366

NameCVE-2019-11366
DescriptionAn issue was discovered in atftpd in atftp 0.7.1. It does not lock the thread_list_mutex mutex before assigning the current thread data structure. As a result, the daemon is vulnerable to a denial of service attack due to a NULL pointer dereference. If thread_data is NULL when assigned to current, and modified by another thread before a certain tftpd_list.c check, there is a crash when dereferencing current->next.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1783-1, DSA-4438-1
Debian Bugs927553

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
atftp (PTS)jessie, jessie (lts)0.7.git20120829-1+deb8u2fixed
stretch (security), stretch (lts), stretch0.7.git20120829-3.1~deb9u3fixed
buster0.7.git20120829-3.2~deb10u3fixed
bullseye0.7.git20120829-3.3+deb11u2fixed
sid, trixie, bookworm0.8.0-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
atftpsourcewheezy(unfixed)end-of-life
atftpsourcejessie0.7.git20120829-1+deb8u1DLA-1783-1
atftpsourcestretch0.7.git20120829-3.1~deb9u1DSA-4438-1
atftpsource(unstable)0.7.git20120829-3.1927553

Notes

https://pulsesecurity.co.nz/advisories/atftpd-multiple-vulnerabilities
https://sourceforge.net/p/atftp/code/ci/382f76a90b44f81fec00e2f609a94def4a5d3580/

Search for package or bug name: Reporting problems