Executive Summary

Informations
Name CVE-2010-4221 First vendor Publication 2010-11-09
Vendor Cve Last vendor Modification 2011-09-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple stack-based buffer overflows in the pr_netio_telnet_gets function in netio.c in ProFTPD before 1.3.3c allow remote attackers to execute arbitrary code via vectors involving a TELNET IAC escape character to a (1) FTP or (2) FTPS server.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4221

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15

SAINT Exploits

Description Link
ProFTPD Telnet IAC buffer overflow More info here

OpenVAS Exploits

Date Description
2011-11-21 Name : Fedora Update for proftpd FEDORA-2011-15741
File : nvt/gb_fedora_2011_15741_proftpd_fc14.nasl
2011-04-21 Name : Fedora Update for proftpd FEDORA-2011-5033
File : nvt/gb_fedora_2011_5033_proftpd_fc13.nasl
2011-04-21 Name : Fedora Update for proftpd FEDORA-2011-5040
File : nvt/gb_fedora_2011_5040_proftpd_fc14.nasl
2011-01-31 Name : Fedora Update for proftpd FEDORA-2011-0610
File : nvt/gb_fedora_2011_0610_proftpd_fc14.nasl
2011-01-31 Name : Fedora Update for proftpd FEDORA-2011-0613
File : nvt/gb_fedora_2011_0613_proftpd_fc13.nasl
2011-01-24 Name : FreeBSD Ports: proftpd
File : nvt/freebsd_proftpd7.nasl
2010-12-02 Name : Fedora Update for proftpd FEDORA-2010-17091
File : nvt/gb_fedora_2010_17091_proftpd_fc14.nasl
2010-11-30 Name : ProFTPD Multiple Remote Vulnerabilities
File : nvt/gb_proftpd_mult_vuln.nasl
2010-11-16 Name : Fedora Update for proftpd FEDORA-2010-17098
File : nvt/gb_fedora_2010_17098_proftpd_fc13.nasl
2010-11-16 Name : Fedora Update for proftpd FEDORA-2010-17220
File : nvt/gb_fedora_2010_17220_proftpd_fc12.nasl
2010-11-16 Name : Mandriva Update for proftpd MDVSA-2010:227 (proftpd)
File : nvt/gb_mandriva_MDVSA_2010_227.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68985 ProFTPD netio.c pr_netio_telnet_gets Function TELNET_IAC Escape Sequence Remo...

ProFTPD is prone to an overflow condition. The TELNET_IAC Escape Sequence handling fails to properly sanitize user-supplied input resulting in a stack overflow. With a specially crafted request, a remote attacker can potentially cause the executition of arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2013-10-15 Name : The remote ProFTP daemon is affected by a buffer overflow vulnerability.
File : proftpd_rce.nasl - Type : ACT_DESTRUCTIVE_ATTACK
2013-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-15.nasl - Type : ACT_GATHER_INFO
2010-11-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_533d20e7f71f11df9ae1000bcdf0a03b.nasl - Type : ACT_GATHER_INFO
2010-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17220.nasl - Type : ACT_GATHER_INFO
2010-11-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-227.nasl - Type : ACT_GATHER_INFO
2010-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17091.nasl - Type : ACT_GATHER_INFO
2010-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17098.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote FTP server is affected by multiple vulnerabilities.
File : proftpd_1_3_3c.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/44562
CONFIRM http://bugs.proftpd.org/show_bug.cgi?id=3521
http://www.proftpd.org/docs/NEWS-1.3.3c
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-November/05068...
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/05070...
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/05072...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:227
MISC http://www.zerodayinitiative.com/advisories/ZDI-10-229/
SECUNIA http://secunia.com/advisories/42052
http://secunia.com/advisories/42217
VUPEN http://www.vupen.com/english/advisories/2010/2941
http://www.vupen.com/english/advisories/2010/2959
http://www.vupen.com/english/advisories/2010/2962

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:12:44
  • Multiple Updates
2021-04-22 01:13:26
  • Multiple Updates
2020-05-23 13:16:56
  • Multiple Updates
2020-05-23 00:26:54
  • Multiple Updates
2016-04-26 20:14:03
  • Multiple Updates
2014-02-17 10:58:35
  • Multiple Updates
2013-05-10 23:36:51
  • Multiple Updates