#VU45393 Heap-based buffer overflow in ProFTPD


Published: 2011-02-02 | Updated: 2020-09-14

Vulnerability identifier: #VU45393

Vulnerability risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2010-4652

CWE-ID: CWE-122

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ProFTPD
Server applications / File servers (FTP/HTTP)

Vendor: ProFTPD

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Heap-based buffer overflow in the sql_prepare_where function (contrib/mod_sql.c) in ProFTPD before 1.3.3d, when mod_sql is enabled,. A remote attacker can use a crafted username containing substitution tags to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

ProFTPD: 1.2.0 - 1.3.3


External links
http://bugs.proftpd.org/show_bug.cgi?id=3536
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053537.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053540.html
http://phrack.org/issues.html?issue=67&id=7#article
http://proftpd.org/docs/RELEASE_NOTES-1.3.3d
http://www.debian.org/security/2011/dsa-2191
http://www.mandriva.com/security/advisories?name=MDVSA-2011:023
http://www.securityfocus.com/bid/44933
http://www.vupen.com/english/advisories/2011/0248
http://www.vupen.com/english/advisories/2011/0331
http://bugzilla.redhat.com/show_bug.cgi?id=670170


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability