ProFTPD TELNET IAC Escape Sequence Remote Buffer Overflow

critical Nessus Plugin ID 70446

Synopsis

The remote ProFTP daemon is affected by a buffer overflow vulnerability.

Description

The remote ProFTP daemon is susceptible to an overflow condition. The TELNET_IAC escape sequence handling fails to properly sanitize user- supplied input resulting in a stack overflow. With a specially crafted request, an unauthenticated, remote attacker could potentially execute arbitrary code.

Solution

Upgrade to version 1.3.3c or later.

See Also

http://www.zerodayinitiative.com/advisories/ZDI-10-229/

http://bugs.proftpd.org/show_bug.cgi?id=3521

http://www.nessus.org/u?ca7bee7d

Plugin Details

Severity: Critical

ID: 70446

File Name: proftpd_rce.nasl

Version: 1.8

Type: remote

Family: FTP

Published: 10/15/2013

Updated: 1/16/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2010-4221

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:proftpd:proftpd

Required KB Items: ftp/proftpd

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/29/2010

Vulnerability Publication Date: 11/2/2010

Exploitable With

Core Impact

Metasploit (ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (Linux))

Reference Information

CVE: CVE-2010-4221

BID: 44562