Vulnerabilities > CVE-2006-6767 - Reachable Assertion vulnerability in Time-Travellers Oftpd

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
time-travellers
CWE-617
nessus
exploit available

Summary

oftpd before 0.3.7 allows remote attackers to cause a denial of service (daemon abort) via a (1) LPRT or (2) LPASV command with an unsupported address family, which triggers an assertion failure.

Vulnerable Configurations

Part Description Count
Application
Time-Travellers
1

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionOftpd 0.3.7 Unsupported Address Family Remote Denial of Service Vulnerability. CVE-2006-6767. Dos exploit for linux platform
idEDB-ID:29470
last seen2016-02-03
modified2007-01-15
published2007-01-15
reporteranonymous
sourcehttps://www.exploit-db.com/download/29470/
titleOftpd 0.3.7 Unsupported Address Family Remote Denial of Service Vulnerability

Nessus

NASL familyGentoo Local Security Checks
NASL idGENTOO_GLSA-200701-09.NASL
descriptionThe remote host is affected by the vulnerability described in GLSA-200701-09 (oftpd: Denial of Service) By specifying an unsupported address family in the arguments to a LPRT or LPASV command, an assertion in oftpd will cause the daemon to abort. Impact : Remote, unauthenticated attackers may be able to terminate any oftpd process, denying service to legitimate users. Workaround : There is no known workaround at this time.
last seen2020-06-01
modified2020-06-02
plugin id24207
published2007-01-17
reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/24207
titleGLSA-200701-09 : oftpd: Denial of Service
code
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200701-09.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include("compat.inc");

if (description)
{
  script_id(24207);
  script_version("1.14");
  script_cvs_date("Date: 2019/08/02 13:32:43");

  script_cve_id("CVE-2006-6767");
  script_xref(name:"GLSA", value:"200701-09");

  script_name(english:"GLSA-200701-09 : oftpd: Denial of Service");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200701-09
(oftpd: Denial of Service)

    By specifying an unsupported address family in the arguments to a LPRT
    or LPASV command, an assertion in oftpd will cause the daemon to abort.
  
Impact :

    Remote, unauthenticated attackers may be able to terminate any oftpd
    process, denying service to legitimate users.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200701-09"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All oftpd users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=net-ftp/oftpd-0.3.7-r3'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:C");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:oftpd");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2007/01/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2007/01/17");
  script_set_attribute(attribute:"vuln_publication_date", value:"2007/01/16");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"net-ftp/oftpd", unaffected:make_list("ge 0.3.7-r3"), vulnerable:make_list("lt 0.3.7-r3"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "oftpd");
}

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 22073 CVE(CAN) ID: CVE-2006-6767 oftpd是一款FTP服务程序。 oftpd在处理畸形的LPSV和LPRT命令参数时存在拒绝服务漏洞,远程攻击者可能利用此漏洞导致进程崩溃。 如果上述命令参数数据中包含有不支持的地址家族的话,就会触发异常失败,导致oftpd终止。 oftpd oftpd 0.3.7 厂商补丁: Gentoo ------ Gentoo已经为此发布了一个安全公告(GLSA 200701-09)以及相应补丁: GLSA 200701-09:oftpd: Denial of Service 链接:<a href="http://www.gentoo.org/security/en/glsa/glsa-200701-09.xml" target="_blank">http://www.gentoo.org/security/en/glsa/glsa-200701-09.xml</a> 所有oftpd用户都应升级到最新版本: # emerge --sync # emerge --ask --oneshot --verbose ">=net-ftp/oftpd-0.3.7-r3"
idSSV:1224
last seen2017-11-19
modified2007-01-17
published2007-01-17
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-1224
titleoftpd LPSV及LPRT命令拒绝服务漏洞