Denial of service in Pure-FTPd



Published: 2004-08-06 | Updated: 2020-02-27
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2004-0656
CWE-ID CWE-399
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Pure-FTPd
Server applications / File servers (FTP/HTTP)

Vendor PureFTPd.org

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Resource management error

EUVDB-ID: #VU25652

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2004-0656

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to incorrect implementation of limits for number of concurrent connections in accept_client() function. A remote attacker can exceed the maximum number of connections and perform a denial of service attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Pure-FTPd: 1.0 - 1.0.18

External links

http://www.gentoo.org/security/en/glsa/glsa-200407-04.xml
http://www.pureftpd.org/
http://exchange.xforce.ibmcloud.com/vulnerabilities/16611


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###