Denial of service in ProFTPD



Published: 2023-12-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-51713
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ProFTPD
Server applications / File servers (FTP/HTTP)

Vendor ProFTPD

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU84847

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-51713

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within the make_ftp_cmd() function in main.c. A remote user can pass a specially crafted command to the server, trigger an out-of-bounds read error and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ProFTPD: 1.2.0 - 1.3.8 rc4

External links

http://github.com/proftpd/proftpd/issues/1683
http://github.com/proftpd/proftpd/issues/1683#issuecomment-1712887554
http://github.com/proftpd/proftpd/blob/1.3.8/NEWS


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###