Vulnerability CVE-2008-5106


Published: 2008-11-17   Modified: 2012-02-12

Description:
Buffer overflow in KarjaSoft Sami FTP Server 2.0.x allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a long argument to an arbitrary command, which triggers the overflow when the SamyFtp.binlog log file is viewed in the management console. NOTE: this may overlap CVE-2006-0441 and CVE-2006-2212.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Sami FTP Server 2.0.* Multiple Remote Vulnerabilities
securfrog
19.11.2008

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Karjasoft -> Sami ftp server 

 References:
http://securityreason.com/securityalert/4603
http://www.securityfocus.com/archive/1/488198/100/200/threaded
http://www.securityfocus.com/bid/27817

Copyright 2024, cxsecurity.com

 

Back to Top