Executive Summary

Informations
Name CVE-2011-0418 First vendor Publication 2011-05-24
Vendor Cve Last vendor Modification 2011-09-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The glob implementation in Pure-FTPd before 1.0.32, and in libc in NetBSD 5.1, does not properly expand expressions containing curly brackets, which allows remote authenticated users to cause a denial of service (memory consumption) via a crafted FTP STAT command.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0418

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 118
Os 1

ExploitDB Exploits

id Description
2013-02-05 FreeBSD 9.1 ftpd Remote Denial of Service

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-25 (Pure-FTPd)
File : nvt/glsa_201110_25.nasl
2011-08-03 Name : FreeBSD Ports: pure-ftpd
File : nvt/freebsd_pure-ftpd.nasl
2011-06-24 Name : Fedora Update for pure-ftpd FEDORA-2011-7374
File : nvt/gb_fedora_2011_7374_pure-ftpd_fc14.nasl
2011-05-23 Name : Mandriva Update for pure-ftpd MDVSA-2011:094 (pure-ftpd)
File : nvt/gb_mandriva_MDVSA_2011_094.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72176 NetBSD libc GLOB_LIMIT Resource Exhaustion DoS

NetBSD contains a flaw that may allow a remote denial of service. The issue is triggered when an insufficient GLOB_LIMIT implementation is exploited with a crafted command pattern to the ftpd or sftp server processes to exhaust memory and cause a denial of service.

Nessus® Vulnerability Scanner

Date Description
2011-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-25.nasl - Type : ACT_GATHER_INFO
2011-06-22 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7374.nasl - Type : ACT_GATHER_INFO
2011-05-31 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7434.nasl - Type : ACT_GATHER_INFO
2011-05-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1495f931852211e0a1c100215c6a37bb.nasl - Type : ACT_GATHER_INFO
2011-05-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-094.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/47671
CONFIRM http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gen/glob.c.diff?r1=1.27&...
http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gen/glob.c#rev1.28
http://www.pureftpd.org/project/pure-ftpd/news
https://bugzilla.redhat.com/show_bug.cgi?id=704283
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:094
SREASON http://securityreason.com/securityalert/8228
SREASONRES http://securityreason.com/achievement_securityalert/97
VUPEN http://www.vupen.com/english/advisories/2011/1273

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-11-27 01:08:56
  • Multiple Updates
2021-05-04 12:13:54
  • Multiple Updates
2021-04-22 01:15:04
  • Multiple Updates
2020-05-23 01:43:45
  • Multiple Updates
2020-05-23 00:27:39
  • Multiple Updates
2016-06-28 18:31:09
  • Multiple Updates
2016-04-26 20:29:59
  • Multiple Updates
2014-02-17 10:59:58
  • Multiple Updates
2013-05-10 22:53:15
  • Multiple Updates