exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

CVE-2006-5815

Status Candidate

Overview

Stack-based buffer overflow in the sreplace function in ProFTPD 1.3.0 and earlier allows remote attackers, probably authenticated, to cause a denial of service and execute arbitrary code, as demonstrated by vd_proftpd.pm, a "ProFTPD remote exploit."

Related Files

ProFTPD 1.2 - 1.3.0 sreplace Buffer Overflow (Linux)
Posted Jan 10, 2011
Authored by Evgeny Legerov, jduck | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow in versions 1.2 through 1.3.0 of ProFTPD server. The vulnerability is within the "sreplace" function within the "src/support.c" file. The off-by-one heap overflow bug in the ProFTPD sreplace function has been discovered about 2 (two) years ago by Evgeny Legerov.

tags | exploit, overflow
advisories | CVE-2006-5815, OSVDB-68985
SHA-256 | 41d4996163aa5db3c1f65003fa4feea5044edfa1112cac105c463346d43f029b
Debian Linux Security Advisory 1222-2
Posted Dec 6, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1222-2 - Due to technical problems yesterday's proftpd update lacked a build for the amd64 architecture, which is now available. Several remote vulnerabilities have been discovered in the proftpd FTP daemon, which may lead to the execution of arbitrary code or denial of service.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2006-5815, CVE-2006-6170, CVE-2006-6171
SHA-256 | b6cf6ad61f34245ebd9b4e72ef0bee6c823bdb1f06c59ff4c77354091c5374c9
Mandriva Linux Security Advisory 2006.217
Posted Dec 6, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple vulnerabilities exist in ProFTPd versions 1.3.0a and below.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2006-5815, CVE-2006-6170, CVE-2006-6171
SHA-256 | e2171be169bfd780fec771b7e39e63a762c38535f944aa32aed8c1273821ce01
Debian Linux Security Advisory 1222-1
Posted Dec 6, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1222-1 - Several remote vulnerabilities have been discovered in the proftpd FTP daemon, which may lead to the execution of arbitrary code or denial of service.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2006-5815, CVE-2006-6170, CVE-2006-6171
SHA-256 | c12800e6db0918beeb56fcbd6c44c2e32fc8823002ebfbc8af9853095cfdc2b7
vd_proftpd.pm.txt
Posted Dec 1, 2006
Authored by Evgeny Legerov | Site gleg.net

A remotely exploitable stack overflow vulnerability has been found in ProFTPD server. The vulnerability allows a remote authenticated attacker to gain root privileges. Versions below 1.3.0a are affected. Exploit included.

tags | exploit, remote, overflow, root
advisories | CVE-2006-5815
SHA-256 | 44821edac050385c866aa37abb8d208e6502ac703ffe9cb2ac41fc9b5ad38c8b
Debian Linux Security Advisory 1218-1
Posted Nov 22, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1218-1 - It was discovered that the proftpd FTP daemon performs insufficient validation of FTP command buffer size limits, which may lead to denial of service.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2006-5815
SHA-256 | 53c1c3fb027239e67fe8aaec759509b59c141ef9cbdf3bf3ae383afdc4b145c1
Mandriva Linux Security Advisory 2006.217
Posted Nov 21, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-217 - As disclosed by an exploit (vd_proftpd.pm) and a related vendor bugfix, a Denial of Service (DoS) vulnerability exists in the FTP server ProFTPD, up to and including version 1.3.0. The flaw is due to both a potential bus error and a definitive buffer overflow in the code which determines the FTP command buffer size limit. The vulnerability can be exploited only if the "CommandBufferSize" directive is explicitly used in the server configuration, which is not the case in the default configuration of ProFTPD.

tags | advisory, denial of service, overflow
systems | linux, mandriva
advisories | CVE-2006-5815
SHA-256 | 061ad57de475b81795f7f9162860d0e6424a67bfe493a75cd523fc34b5103ef9
OpenPKG-SA-2006-035.txt
Posted Nov 19, 2006
Site openpkg.org

OpenPKG Security Advisory OpenPKG-SA-2006.035 - As undisclosed by an exploit (vd_proftpd.pm) and a related vendor bugfix, a Denial of Service (DoS) vulnerability exists in the FTP server ProFTPD, up to and including version 1.3.0. The flaw is due to both a potential bus error and a definitive buffer overflow in the code which determines the FTP command buffer size limit. The vulnerability can be exploited only if the "CommandBufferSize" directive is explicitly used in the server configuration -- which is not the case in OpenPKG's default configuration of ProFTPD.

tags | advisory, denial of service, overflow
advisories | CVE-2006-5815
SHA-256 | 9ed99273cbfc967a730fd8f826eceea026990c33c2599e4d71b7ba9c01a9b0fd
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close