lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 11 Nov 2011 13:52:20 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-11-328 : ProFTPD Response Pool Use-After-Free
 Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-11-328 : ProFTPD Response Pool Use-After-Free Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-11-328
November 11, 2011

- -- CVE ID:


- -- CVSS:
9, AV:N/AC:L/Au:S/C:C/I:C/A:C

- -- Affected Vendors:

ProFTPD



- -- Affected Products:

ProFTPD FTP Server



- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of the ProFTPd server. Authentication is
required to exploit this vulnerability in order to have access to the
ftp command set.

The specific flaw exists within how the server manages the response pool
that is used to send responses from the server to the client. When
handling an exceptional condition the application will fail to restore
the original response pointer which will allow there to be more than one
reference to the response pointer. The next time it is used, a memory
corruption can be made to occur which can allow for code execution under
the context of the application.

- -- Vendor Response:

ProFTPD has issued an update to correct this vulnerability. More details
can be found at:

http://bugs.proftpd.org/show_bug.cgi?id=3711



- -- Disclosure Timeline:
2011-10-28 - Vulnerability reported to vendor
2011-11-11 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:

* Anonymous



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJOvXz0AAoJEFVtgMGTo1scMAUH/31rmHvtuUPlo6ZCtWPticzo
o2EWPQfH62BEa496tR3d8kBkTJciT4c54GZc6bpxCvpDao9fIwi6AbqIxQpL3Ea3
U6EHf1Ffod1OSiIppC0BQZ5RVZpAi5FgYzMjUVxIxaILBQmIDUI9+78zIuPYURXs
7Xw0wcCHqx0qPt10trQmCs+S5vrt68Txn/pWZRALin9+87KnQF0zmtfSlDzr+fZq
0T/rp/Q/9wq/qCrYMXh6hqt4WSyHo+mkzC4uzJNIq1OIgPKmhyajv5DRbGyHBg73
nLZG6Norg2B3hrFAm1A3u+krFbQZ9QDzwStbzaADWCyVrbwerK0PHYx8Cy4P/Mc=
=dF8c
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ