CVE-2018-10387
https://notcve.org/view.php?id=CVE-2018-10387
Heap-based overflow vulnerability in TFTP Server SP 1.66 and earlier allows remote attackers to perform a denial of service or possibly execute arbitrary code via a long TFTP error packet, a different vulnerability than CVE-2008-2161. Una vulnerabilidad de desbordamiento en la región heap de la memoria en TFTP Server SP versión 1.66 y anteriores, permite a atacantes remotos llevar a cabo una denegación de servicio o posiblemente ejecutar código arbitrario por medio de un paquete de error TFTP largo, una vulnerabilidad diferente de CVE-2008-2161. • https://sourceforge.net/p/tftp-server/discussion/550564/thread/a586ce62 • CWE-787: Out-of-bounds Write •
CVE-2009-0289
https://notcve.org/view.php?id=CVE-2009-0289
k23productions TFTPUtil GUI 1.2.0 and 1.3.0 allows remote attackers to cause a denial of service (service crash) via a long filename in a crafted request. k23productions TFTPUtil GUI v1.2.0 y v1.3.0; permite a atacantes remotos provocar una denegación de servicio (caída del servicio) a través de un nombre de fichero largo en una solicitud manipulada. • http://sourceforge.net/forum/forum.php?forum_id=894598 http://www.princeofnigeria.org/blogs/index.php/2009/01/14/tftputil-gui-tftp-server-denial-of-servi?blog=1 http://www.securityfocus.com/archive/1/500107/100/0/threaded http://www.securityfocus.com/bid/33289 • CWE-20: Improper Input Validation •
CVE-2009-0288
https://notcve.org/view.php?id=CVE-2009-0288
Directory traversal vulnerability in k23productions TFTPUtil GUI 1.2.0 and 1.3.0 allows remote attackers to read arbitrary files outside the TFTP root directory via directory traversal sequences in a GET request. Vulnerabilidad de salto de directorio en k23productions TFTPUtil GUI 1.2.0 y 1.3.0, que permite a los atacantes remotos leer arbitrariamente archivos fuera del directorio raíz TFTP a través de una secuencia de salto de directorio en una petición GET. • http://secunia.com/advisories/33561 http://sourceforge.net/forum/forum.php?forum_id=894598 http://www.princeofnigeria.org/blogs/index.php/2009/01/14/tftputil-gui-tftp-directory-traversal http://www.securityfocus.com/archive/1/500106/100/0/threaded http://www.securityfocus.com/bid/33287 https://exchange.xforce.ibmcloud.com/vulnerabilities/48019 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2008-2161 – TFTP Server for Windows 1.4 - ST Remote BSS Overflow
https://notcve.org/view.php?id=CVE-2008-2161
Buffer overflow in TFTP Server SP 1.4 and 1.5 on Windows, and possibly other versions, allows remote attackers to execute arbitrary code via a long TFTP error packet. NOTE: some of these details are obtained from third party information. Desbordamiento de búfer en TFTP Server SP 1.4 y 1.5 en Windows y posiblemente otras versiones, permite a atacantes remotos ejecutar código de su elección mediante un paquete de error TFTP largo. NOTA: algunos de estos detalles se han obtenido de terceros. • https://www.exploit-db.com/exploits/5563 http://secunia.com/advisories/30147 http://www.securityfocus.com/bid/29111 http://www.vupen.com/english/advisories/2008/1468/references https://exchange.xforce.ibmcloud.com/vulnerabilities/42298 http://downloads.securityfocus.com/vulnerabilities/exploits/29111.pl • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2008-1611 – TFTP Server 1.4 - ST WRQ Buffer Overflow
https://notcve.org/view.php?id=CVE-2008-1611
Stack-based buffer overflow in TFTP Server SP 1.4 for Windows allows remote attackers to cause a denial of service or execute arbitrary code via a long filename in a read or write request. Desbordamiento de Búfer basado en Pila en TFTP Server SP 1.4 para Windows, permite a atacantes remotos provocar una denegación de servicio o ejecutar código de su elección mediante un campo filename largo en una petición de lectura o escritura. • https://www.exploit-db.com/exploits/18759 https://www.exploit-db.com/exploits/18345 https://www.exploit-db.com/exploits/5314 https://github.com/Axua/CVE-2008-1611 http://secunia.com/advisories/29508 http://www.offensive-security.com/0day/sourceforge-tftpd.py.txt http://www.securityfocus.com/bid/28462 https://exchange.xforce.ibmcloud.com/vulnerabilities/41496 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •