Multiple vulnerabilities in uftpd daemon



Published: 2020-01-06 | Updated: 2020-01-31
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-5204
CVE-2020-5221
CWE-ID CWE-119
CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
uftpd
Server applications / File servers (FTP/HTTP)

Vendor Joachim Nilsson

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

Updated 31.01.2020
Added vulnerability #2

1) Buffer overflow

EUVDB-ID: #VU24401

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5204

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in "handle_PORT" in "ftpcmd.c" file when a buffer that is 16 bytes large being filled via "sprintf()" with user input based on the format specifier string %d.%d.%d.%d. A remote attacker can trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

uftpd: 0.1 - 2.10

External links

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00034.html
http://github.com/troglobit/uftpd/commit/0fb2c031ce0ace07cc19cd2cb2143c4b5a63c9dd
http://github.com/troglobit/uftpd/security/advisories/GHSA-wrpr-xw7q-9wvq


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Path traversal

EUVDB-ID: #VU24805

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5221

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to the lack of a well-written chroot jail in "compose_abspath()" function. A remote attacker can use multiple different FTP commands and read and write to arbitrary locations on the filesystem.

Mitigation

Install update from vendor's website.

Vulnerable software versions

uftpd: 2.0 - 2.10

External links

http://github.com/troglobit/uftpd/commit/455b47d3756aed162d2d0ef7f40b549f3b5b30fe
http://github.com/troglobit/uftpd/security/advisories/GHSA-wmx8-v7mx-6x9h


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###