Vulnerability CVE-2017-15271


Published: 2017-11-15

Description:
A use-after-free issue could be triggered remotely in the SFTP component of PSFTPd 10.0.4 Build 729. This issue could be triggered prior to authentication. The PSFTPd server did not automatically restart, which enabled attackers to perform a very effective DoS attack against this service. By sending a crafted SSH identification / version string to the server, a NULL pointer dereference could be caused, apparently because of a race condition in the window message handling, performing the cleanup for invalid connections. This incorrect cleanup code has a use-after-free.

See advisories in our WLB2 database:
Topic
Author
Date
High
PSFTPd Windows FTP Server 10.0.4 Build 729 Log Injection / Use-After-Free
X41 D-Sec
15.11.2017

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Psftp -> Psftpd 

 References:
http://packetstormsecurity.com/files/144972/PSFTPd-Windows-FTP-Server-10.0.4-Build-729-Use-After-Free-Log-Injection.html
http://www.securityfocus.com/archive/1/541518/100/0/threaded
https://www.exploit-db.com/exploits/43144/
https://www.x41-dsec.de/lab/advisories/x41-2017-006-psftpd/

Copyright 2024, cxsecurity.com

 

Back to Top