Vulnerability CVE-2008-1611


Published: 2008-04-01   Modified: 2012-02-12

Description:
Stack-based buffer overflow in TFTP Server SP 1.4 for Windows allows remote attackers to cause a denial of service or execute arbitrary code via a long filename in a read or write request.

See advisories in our WLB2 database:
Topic
Author
Date
High
TFTP Server for Windows 1.4 ST WRQ Buffer Overflow
Datacut
20.04.2012

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Tftp-server -> Winagents tftp server 

 References:
http://xforce.iss.net/xforce/xfdb/41496
http://www.securityfocus.com/bid/28462
http://www.offensive-security.com/0day/sourceforge-tftpd.py.txt
http://www.milw0rm.com/exploits/5314
http://secunia.com/advisories/29508

Copyright 2024, cxsecurity.com

 

Back to Top