Executive Summary

Informations
Name CVE-2019-11366 First vendor Publication 2019-04-20
Vendor Cve Last vendor Modification 2020-09-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in atftpd in atftp 0.7.1. It does not lock the thread_list_mutex mutex before assigning the current thread data structure. As a result, the daemon is vulnerable to a denial of service attack due to a NULL pointer dereference. If thread_data is NULL when assigned to current, and modified by another thread before a certain tftpd_list.c check, there is a crash when dereferencing current->next.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11366

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/May/16
DEBIAN https://www.debian.org/security/2019/dsa-4438
GENTOO https://security.gentoo.org/glsa/202003-14
MISC https://pulsesecurity.co.nz/advisories/atftpd-multiple-vulnerabilities
https://sourceforge.net/p/atftp/code/ci/382f76a90b44f81fec00e2f609a94def4a5d3...
MLIST https://lists.debian.org/debian-lts-announce/2019/05/msg00012.html
UBUNTU https://usn.ubuntu.com/4540-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 13:22:39
  • Multiple Updates
2021-04-22 02:37:36
  • Multiple Updates
2020-09-29 00:22:41
  • Multiple Updates
2020-05-23 02:21:33
  • Multiple Updates
2019-05-13 05:19:21
  • Multiple Updates
2019-05-08 17:19:02
  • Multiple Updates
2019-05-08 09:19:14
  • Multiple Updates
2019-04-23 05:18:32
  • Multiple Updates
2019-04-23 00:19:25
  • Multiple Updates
2019-04-20 17:19:25
  • First insertion