Vulnerabilities > CVE-2011-1137 - Numeric Errors vulnerability in Proftpd

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
proftpd
CWE-189
nessus
exploit available

Summary

Integer overflow in the mod_sftp (aka SFTP) module in ProFTPD 1.3.3d and earlier allows remote attackers to cause a denial of service (memory consumption leading to OOM kill) via a malformed SSH message.

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionProFTPD mod_sftp - Integer Overflow DoS PoC. CVE-2011-1137. Dos exploit for linux platform
fileexploits/linux/dos/16129.txt
idEDB-ID:16129
last seen2016-02-01
modified2011-02-07
platformlinux
port
published2011-02-07
reporterkingcope
sourcehttps://www.exploit-db.com/download/16129/
titleProFTPD mod_sftp - Integer Overflow DoS PoC
typedos

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201309-15.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201309-15 (ProFTPD: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in ProFTPD. Please review the CVE identifiers referenced below for details. Impact : A context-dependent attacker could possibly execute arbitrary code with the privileges of the process, perform man-in-the-middle attacks to spoof arbitrary SSL servers, cause a Denial of Service condition, or read and modify arbitrary files. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id70111
    published2013-09-25
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70111
    titleGLSA-201309-15 : ProFTPD: Multiple vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-047.NASL
    descriptionA vulnerability was discovered and corrected in proftpd : Integer overflow in the mod_sftp (aka SFTP) module in ProFTPD 1.3.3d and earlier allows remote attackers to cause a denial of service (memory consumption leading to OOM kill) via a malformed SSH message (CVE-2011-1137). Additionally for Mandriva Linux 2010.0 proftpd was upgraded to the same version as in Mandriva Linux 2010.2. The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id52729
    published2011-03-21
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52729
    titleMandriva Linux Security Advisory : proftpd (MDVSA-2011:047)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-5040.NASL
    descriptionThis update, to the current upstream maintenance release, fixes a large number of bugs (see NEWS for details), and also a couple of security issues : - Plaintext command injection vulnerability in FTPS implementation (i.e. mod_tls). See http://bugs.proftpd.org/show_bug.cgi?id=3624 for details. - CVE-2011-1137 (badly formed SSH messages cause DoS). See http://bugs.proftpd.org/show_bug.cgi?id=3586 for details. Other highlights include : - Display messages work properly again. - Performance improvements, especially during server startup/restarts. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53459
    published2011-04-18
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53459
    titleFedora 14 : proftpd-1.3.3e-1.fc14 (2011-5040)
  • NASL familyFTP
    NASL idPROFTPD_1_3_4_RC2.NASL
    descriptionThe remote host is using ProFTPD, a free FTP server for Unix and Linux. According to its banner, the version of ProFTPD installed on the remote host is earlier than 1.3.4rc2 and is affected by a Denial of Service vulnerability in the mod_sftp module.
    last seen2020-06-01
    modified2020-06-02
    plugin id106753
    published2018-02-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106753
    titleProFTPD < 1.3.4rc2 client-hostname restriction bypass
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-5098.NASL
    descriptionThe second release candidate for proftpd 1.3.4. This includes fixes for a number of security issues : - Plaintext command injection vulnerability in FTPS implementation - Badly formed SSH messages cause DoS - Limit recursion depth for untrusted regular expressions (#673040) The update also contains a large number of bug fixes over release candidate 1, plus new support for SSL session caching using memcached. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53460
    published2011-04-18
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53460
    titleFedora 15 : proftpd-1.3.4-0.8.rc2.fc15 (2011-5098)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2185.NASL
    descriptionIt was discovered that an integer overflow in the SFTP file transfer module of the ProFTPD daemon could lead to denial of service. The oldstable distribution (lenny) is not affected.
    last seen2020-03-17
    modified2011-03-10
    plugin id52600
    published2011-03-10
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52600
    titleDebian DSA-2185-1 : proftpd-dfsg - integer overflow
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-5033.NASL
    descriptionThis update, to the current upstream maintenance release, fixes a large number of bugs (see NEWS for details), and also a couple of security issues : - Plaintext command injection vulnerability in FTPS implementation (i.e. mod_tls). See http://bugs.proftpd.org/show_bug.cgi?id=3624 for details. - CVE-2011-1137 (badly formed SSH messages cause DoS). See http://bugs.proftpd.org/show_bug.cgi?id=3586 for details. Other highlights include : - Display messages work properly again. - Performance improvements, especially during server startup/restarts. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53458
    published2011-04-18
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53458
    titleFedora 13 : proftpd-1.3.3e-1.fc13 (2011-5033)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2011-095-01.NASL
    descriptionNew proftpd packages are available for Slackware 11.0, 12.0, 12.1, 12.2, 13.0, 13.1, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53298
    published2011-04-06
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53298
    titleSlackware 11.0 / 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / current : proftpd (SSA:2011-095-01)