Executive Summary

Informations
Name CVE-2011-1575 First vendor Publication 2011-05-23
Vendor Cve Last vendor Modification 2014-02-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The STARTTLS implementation in ftp_parser.c in Pure-FTPd before 1.0.30 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted FTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack, a similar issue to CVE-2011-0411.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1575

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 117

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-25 (Pure-FTPd)
File : nvt/glsa_201110_25.nasl
2011-08-03 Name : FreeBSD Ports: pure-ftpd
File : nvt/freebsd_pure-ftpd.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71855 Pure-FTPd STARTTLS Arbitrary Plaintext Command Injection

PureFTPd contains a flaw related to the TLS implementation failing to properly clear transport layer buffers when changing from plaintext to ciphertext upon receipt of the 'STARTTLS' command. This may allow a remote attacker to inject arbitrary plaintext data which will be executed upon transition to ciphertext.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_pure-ftpd-110412.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_pure-ftpd-110412.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pure-ftpd-7480.nasl - Type : ACT_GATHER_INFO
2011-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-25.nasl - Type : ACT_GATHER_INFO
2011-05-27 Name : The directory service allows plaintext command injection while negotiating an...
File : acap_starttls_plaintext_injection.nasl - Type : ACT_ATTACK
2011-05-27 Name : The remote instant messaging service allows plaintext command injection while...
File : xmpp_starttls_plaintext_injection.nasl - Type : ACT_ATTACK
2011-05-26 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_pure-ftpd-110412.nasl - Type : ACT_GATHER_INFO
2011-05-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pure-ftpd-7466.nasl - Type : ACT_GATHER_INFO
2011-05-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1495f931852211e0a1c100215c6a37bb.nasl - Type : ACT_GATHER_INFO
2011-05-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_pure-ftpd-110412.nasl - Type : ACT_GATHER_INFO
2011-05-09 Name : The remote FTP server allows plaintext command injection while negotiating an...
File : ftp_starttls_plaintext_injection.nasl - Type : ACT_ATTACK
2011-05-09 Name : The remote news service allows plaintext command injection while negotiating ...
File : nntp_starttls_plaintext_injection.nasl - Type : ACT_ATTACK
2011-03-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-045.nasl - Type : ACT_GATHER_INFO
2011-03-10 Name : The remote mail service allows plaintext command injection while negotiating ...
File : imap4_starttls_plaintext_injection.nasl - Type : ACT_ATTACK
2011-03-10 Name : The remote mail service allows plaintext command injection while negotiating ...
File : pop3_starttls_plaintext_injection.nasl - Type : ACT_ATTACK
2011-03-10 Name : The remote mail service allows plaintext command injection while negotiating ...
File : smtp_starttls_plaintext_injection.nasl - Type : ACT_ATTACK

Sources (Detail)

Source Url
CONFIRM http://www.pureftpd.org/project/pure-ftpd/news
https://bugzilla.novell.com/show_bug.cgi?id=686590
https://bugzilla.redhat.com/show_bug.cgi?id=683221
https://github.com/jedisct1/pure-ftpd/commit/65c4d4ad331e94661de763e9b5304d28...
MLIST http://archives.pureftpd.org/archives.cgi?100:mss:3906:201103:cpeojfkblajnpin...
http://archives.pureftpd.org/archives.cgi?100:mss:3910:201103:cpeojfkblajnpin...
http://lists.opensuse.org/opensuse-updates/2011-05/msg00029.html
http://openwall.com/lists/oss-security/2011/04/11/14
http://openwall.com/lists/oss-security/2011/04/11/3
http://openwall.com/lists/oss-security/2011/04/11/7
http://openwall.com/lists/oss-security/2011/04/11/8
SECUNIA http://secunia.com/advisories/43988
http://secunia.com/advisories/44548
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-11-27 01:09:19
  • Multiple Updates
2021-05-04 12:14:21
  • Multiple Updates
2021-04-22 01:15:36
  • Multiple Updates
2020-05-23 01:44:21
  • Multiple Updates
2020-05-23 00:28:20
  • Multiple Updates
2016-04-26 20:42:24
  • Multiple Updates
2014-06-14 13:30:39
  • Multiple Updates
2014-02-21 13:21:44
  • Multiple Updates
2014-02-17 11:01:51
  • Multiple Updates
2013-05-10 22:58:42
  • Multiple Updates