OS Command Injection in vsftpd



Published: 2019-11-27 | Updated: 2024-01-15
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-2523
CWE-ID CWE-78
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
vsftpd
Server applications / File servers (FTP/HTTP)

Debian Linux
Operating systems & Components / Operating system

Vendor vsftpd
Debian

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) OS Command Injection

EUVDB-ID: #VU35024

Risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2011-2523

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

vsftpd 2.3.4 downloaded between 20110630 and 20110703 contains a backdoor which opens a shell on port 6200/tcp.

Mitigation

Install update from vendor's website.

Vulnerable software versions

vsftpd: 2.3.4

Debian Linux: 2.3.4 - 9.0

External links

http://access.redhat.com/security/cve/cve-2011-2523
http://packetstormsecurity.com/files/102745/VSFTPD-2.3.4-Backdoor-Command-Execution.html
http://security-tracker.debian.org/tracker/CVE-2011-2523
http://vigilance.fr/vulnerability/vsftpd-backdoor-in-version-2-3-4-10805
http://www.openwall.com/lists/oss-security/2011/07/11/5


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###