Vulnerability CVE-2009-1592


Published: 2009-05-08   Modified: 2012-02-13

Description:
Stack-based buffer overflow in ElectraSoft 32bit FTP 09.04.24 allows remote FTP servers to execute arbitrary code via a long banner. NOTE: this might overlap CVE-2003-1368.

See advisories in our WLB2 database:
Topic
Author
Date
High
32bit FTP (09.04.24) Banner Remote Buffer Overflow PoC
electrasoft
12.05.2009

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Electrasoft -> 32bit ftp 

 References:
http://xforce.iss.net/xforce/xfdb/50337
http://www.vupen.com/english/advisories/2009/1263
http://www.securityfocus.com/bid/34822
http://www.milw0rm.com/exploits/8614
http://www.milw0rm.com/exploits/8611
http://secunia.com/advisories/34993
http://osvdb.org/54219

Copyright 2024, cxsecurity.com

 

Back to Top