Vulnerabilities > CVE-2017-15269 - Externally Controlled Reference to a Resource in Another Sphere vulnerability in Psftp Psftpd 10.0.4

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
psftp
CWE-610
exploit available

Summary

The PSFTPd 10.0.4 Build 729 server does not prevent FTP bounce scans by default. These can be performed using "nmap -b" and allow performing scans via the FTP server.

Vulnerable Configurations

Part Description Count
Application
Psftp
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • XML Routing Detour Attacks
    An attacker subverts an intermediate system used to process XML content and forces the intermediate to modify and/or re-route the processing of the content. XML Routing Detour Attacks are Man in the Middle type attacks. The attacker compromises or inserts an intermediate system in the processing of the XML message. For example, WS-Routing can be used to specify a series of nodes or intermediaries through which content is passed. If any of the intermediate nodes in this route are compromised by an attacker they could be used for a routing detour attack. From the compromised system the attacker is able to route the XML process to other nodes of his or her choice and modify the responses so that the normal chain of processing is unaware of the interception. This system can forward the message to an outside entity and hide the forwarding and processing from the legitimate processing systems by altering the header information.

Exploit-Db

descriptionPSFTPd Windows FTP Server 10.0.4 Build 729 - Log Injection / Use-After-Free. CVE-2017-15270,CVE-2017-15271. Dos exploit for Windows platform
fileexploits/windows/dos/43144.txt
idEDB-ID:43144
last seen2017-11-14
modified2017-11-14
platformwindows
port
published2017-11-14
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/43144/
titlePSFTPd Windows FTP Server 10.0.4 Build 729 - Log Injection / Use-After-Free
typedos

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/144972/X41-2017-006.txt
idPACKETSTORM:144972
last seen2017-11-14
published2017-11-10
reporterMarkus Vervier
sourcehttps://packetstormsecurity.com/files/144972/PSFTPd-Windows-FTP-Server-10.0.4-Build-729-Use-After-Free-Log-Injection.html
titlePSFTPd Windows FTP Server 10.0.4 Build 729 Use-After-Free / Log Injection