Vulnerabilities > CVE-2009-4775 - USE of Externally-Controlled Format String vulnerability in Ipswitch WS FTP 12.0/12.0.1

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
ipswitch
CWE-134
nessus
exploit available

Summary

Format string vulnerability in Ipswitch WS_FTP Professional 12 before 12.2 allows remote attackers to cause a denial of service (crash) via format string specifiers in the status code portion of an HTTP response.

Vulnerable Configurations

Part Description Count
Application
Ipswitch
4

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Format String Injection
    An attacker includes formatting characters in a string input field on the target application. Most applications assume that users will provide static text and may respond unpredictably to the presence of formatting character. For example, in certain functions of the C programming languages such as printf, the formatting character %s will print the contents of a memory location expecting this location to identify a string and the formatting character %n prints the number of DWORD written in the memory. An attacker can use this to read or write to memory locations or files, or simply to manipulate the value of the resulting text in unexpected ways. Reading or writing memory may result in program crashes and writing memory could result in the execution of arbitrary code if the attacker can write to the program stack.
  • String Format Overflow in syslog()
    This attack targets the format string vulnerabilities in the syslog() function. An attacker would typically inject malicious input in the format string parameter of the syslog function. This is a common problem, and many public vulnerabilities and associated exploits have been posted.

Exploit-Db

descriptionIpswitch WS_FTP 12 Professional Remote Format String PoC. CVE-2009-4775. Dos exploit for windows platform
fileexploits/windows/dos/9607.pl
idEDB-ID:9607
last seen2016-02-01
modified2009-09-09
platformwindows
port
published2009-09-09
reporterJeremy Brown
sourcehttps://www.exploit-db.com/download/9607/
titleIpswitch WS_FTP 12 Professional Remote Format String PoC
typedos

Nessus

NASL familyWindows
NASL idWSFTPPRO_122.NASL
descriptionThe remote Windows host contains a version of Ipswitch
last seen2020-06-01
modified2020-06-02
plugin id44046
published2010-01-18
reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/44046
titleWS_FTP Pro HTTP Server Response Format String