VDB-59589 · CVE-2011-4130 · BID 50631

ProFTPD up to 1.3.3 resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.5$0-$5k0.00

A vulnerability classified as critical has been found in ProFTPD up to 1.3.3 (File Transfer Software). This affects an unknown code block. The manipulation with an unknown input leads to a resource management vulnerability. CWE is classifying the issue as CWE-399. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Use-after-free vulnerability in the Response API in ProFTPD before 1.3.3g allows remote authenticated users to execute arbitrary code via vectors involving an error that occurs after an FTP data transfer.

The weakness was shared 12/06/2011 (Website). The advisory is shared at bugs.proftpd.org. This vulnerability is uniquely identified as CVE-2011-4130. The exploitability is told to be easy. It is possible to initiate the attack remotely. The requirement for exploitation is a authentication. Neither technical details nor an exploit are publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 74521 (openSUSE Security Update : proftpd (openSUSE-2011-19)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 120897 (Solaris 11 Support Repository Update (SRU) 3 Missing).

Upgrading to version 1.3.4 eliminates this vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 19962.

The vulnerability is also documented in the vulnerability database at Tenable (74521). The entries 59404, 59402 and 59401 are related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.9
VulDB Meta Temp Score: 9.5

VulDB Base Score: 9.9
VulDB Temp Score: 9.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 74521
Nessus Name: openSUSE Security Update : proftpd (openSUSE-2011-19)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 70559
OpenVAS Name: Debian Security Advisory DSA 2346-1 (proftpd-dfsg)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: ProFTPD 1.3.4
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

Timelineinfo

10/18/2011 🔍
11/15/2011 +28 days 🔍
11/21/2011 +6 days 🔍
12/06/2011 +15 days 🔍
12/06/2011 +0 days 🔍
06/13/2014 +920 days 🔍
03/23/2015 +283 days 🔍
11/27/2021 +2441 days 🔍

Sourcesinfo

Advisory: bugs.proftpd.org
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-4130 (🔍)
OVAL: 🔍

Vulnerability Center: 33883 - ProFTPD < 1.3.3g Response Pool Allocation Lists Use-After-Free Error, Critical
SecurityFocus: 50631

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/27/2021 03:16
Changes: 03/23/2015 16:50 (63), 04/05/2017 14:51 (7), 11/04/2020 14:02 (1), 11/27/2021 03:08 (4), 11/27/2021 03:16 (1)
Complete: 🔍
Committer: rame

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!