UbuntuUpdates.org

Bugs fixes in "atftp"

Origin Bug number Title Date fixed
Launchpad 1989816 atftpd segfaults on non-existent file 2023-09-04
Launchpad 1989816 atftpd segfaults on non-existent file 2023-09-04
Launchpad 1989816 atftpd segfaults on non-existent file 2023-09-04
Launchpad 1989816 atftpd segfaults on non-existent file 2023-09-04
CVE CVE-2021-46671 options.c in atftp before 0.7.5 reads past the end of an array, and consequently discloses server-side /etc/group data to a remote client. 2023-09-04
CVE CVE-2021-41054 tftpd_file.c in atftp through 0.7.4 has a buffer overflow because buffer-size handling does not properly consider the combination of data, OACK, and 2023-09-04
CVE CVE-2020-6097 An exploitable denial of service vulnerability exists in the atftpd daemon functionality of atftp 0.7.git20120829-3.1+b1. A specially crafted sequenc 2023-09-04
CVE CVE-2021-46671 options.c in atftp before 0.7.5 reads past the end of an array, and consequently discloses server-side /etc/group data to a remote client. 2023-09-04
CVE CVE-2021-41054 tftpd_file.c in atftp through 0.7.4 has a buffer overflow because buffer-size handling does not properly consider the combination of data, OACK, and 2023-09-04
CVE CVE-2020-6097 An exploitable denial of service vulnerability exists in the atftpd daemon functionality of atftp 0.7.git20120829-3.1+b1. A specially crafted sequenc 2023-09-04
Debian 622840 Forgets port if Both --port and --bind-address are used - Debian Bug report logs 2011-12-18
Debian 621007 atftp: [INTL:fi] Finnish translation of the debconf templates - Debian Bug report logs 2011-12-18
Debian 613582 [atftpd] Fails to communicate with some clients after upgrade from Lenny to Squeeze. - Debian Bug report logs 2011-12-18



About   -   Send Feedback to @ubuntu_updates