[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

254492

 
 

909

 
 

198541

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2019-11365
An issue was discovered in atftpd in atftp 0.7.1. A remote attacker may send a crafted packet triggering a stack-based buffer overflow due to an insecurely implemented strncpy call. The vulnerability is triggered by sending an error packet of 3 bytes or fewer. There are multiple instances of this vu ...

CVE-2019-11366
An issue was discovered in atftpd in atftp 0.7.1. It does not lock the thread_list_mutex mutex before assigning the current thread data structure. As a result, the daemon is vulnerable to a denial of service attack due to a NULL pointer dereference. If thread_data is NULL when assigned to current, a ...

*OVAL
oval:org.secpod.oval:def:89003312
CPE    4
cpe:/o:suse:suse_linux_enterprise_server:12:sp3
cpe:/o:suse:suse_linux_enterprise_server:12:sp4
cpe:/o:suse:suse_linux_enterprise_server:12:sp2
cpe:/a:tftp:atftp
...

© SecPod Technologies