Vulnerabilities > CVE-1999-1058 - Unspecified vulnerability in Arcane Software Vermillion FTP Daemon 1.23

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
arcane-software
nessus

Summary

Buffer overflow in Vermillion FTP Daemon VFTPD 1.23 allows remote attackers to cause a denial of service, and possibly execute arbitrary commands, via several long CWD commands.

Vulnerable Configurations

Part Description Count
Application
Arcane_Software
1

Nessus

NASL familyFTP
NASL idVFTPD_OVERFLOW.NASL
descriptionIt was possible to make the remote FTP server crash by issuing the commands : CWD <buffer> CWD <buffer> CWD <buffer> Where <buffer> is longer than 504 chars. An attacker can use this problem to prevent your FTP server from working properly, thus preventing legitimate users from using it.
last seen2020-06-01
modified2020-06-02
plugin id10293
published1999-11-22
reporterThis script is Copyright (C) 1999-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/10293
titleVermillion FTPD Long CWD Commands DoS