Executive Summary

Informations
Name CVE-2006-6171 First vendor Publication 2006-11-30
Vendor Cve Last vendor Modification 2024-04-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ProFTPD 1.3.0a and earlier does not properly set the buffer size limit when CommandBufferSize is specified in the configuration file, which leads to an off-by-two buffer underflow. NOTE: in November 2006, the role of CommandBufferSize was originally associated with CVE-2006-5815, but this was an error stemming from a vague initial disclosure. NOTE: ProFTPD developers dispute this issue, saying that the relevant memory location is overwritten by assignment before further use within the affected function, so this is not a vulnerability

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6171

CWE : Common Weakness Enumeration

% Id Name

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 50

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200611-26 (proftpd)
File : nvt/glsa_200611_26.nasl
2008-01-17 Name : Debian Security Advisory DSA 1218-1 (proftpd)
File : nvt/deb_1218_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1222-1 (proftpd)
File : nvt/deb_1222_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1222-2 (proftpd)
File : nvt/deb_1222_2.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-335-02 proftpd
File : nvt/esoft_slk_ssa_2006_335_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
30660 ProFTPD CommandBufferSize Option cmd_loop() Function DoS

Nessus® Vulnerability Scanner

Date Description
2007-10-15 Name : The remote FTP server is affected by several vulnerabilities.
File : proftpd_1_3_0_a.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-335-02.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-217.nasl - Type : ACT_GATHER_INFO
2006-12-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1222.nasl - Type : ACT_GATHER_INFO
2006-12-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200611-26.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1218.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=214820
DEBIAN http://www.debian.org/security/2006/dsa-1218
http://www.debian.org/security/2006/dsa-1222
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200611-26.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:217-1
MISC http://proftp.cvs.sourceforge.net/proftp/proftpd/src/main.c?r1=1.292&r2=1...
OPENPKG http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.035.html
SECUNIA http://secunia.com/advisories/23174
http://secunia.com/advisories/23179
http://secunia.com/advisories/23184
http://secunia.com/advisories/23207
http://secunia.com/advisories/23329
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2006&...
TRUSTIX http://www.trustix.org/errata/2006/0070

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2024-04-11 09:28:46
  • Multiple Updates
2024-03-21 09:28:48
  • Multiple Updates
2023-11-07 21:48:00
  • Multiple Updates
2021-05-05 01:03:02
  • Multiple Updates
2021-05-04 12:04:55
  • Multiple Updates
2021-04-22 01:05:31
  • Multiple Updates
2020-05-24 01:03:04
  • Multiple Updates
2020-05-23 00:18:45
  • Multiple Updates
2016-04-26 15:21:28
  • Multiple Updates
2014-02-17 10:37:59
  • Multiple Updates
2013-05-11 11:15:30
  • Multiple Updates