Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-1137 First vendor Publication 2011-03-11
Vendor Cve Last vendor Modification 2011-09-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the mod_sftp (aka SFTP) module in ProFTPD 1.3.3d and earlier allows remote attackers to cause a denial of service (memory consumption leading to OOM kill) via a malformed SSH message.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1137

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12814
 
Oval ID: oval:org.mitre.oval:def:12814
Title: DSA-2185-1 proftpd-dfsg -- integer overflow
Description: It was discovered that an integer overflow in the SFTP file transfer module of the ProFTPD daemon could lead to denial of service. The oldstable distribution is not affected.
Family: unix Class: patch
Reference(s): DSA-2185-1
CVE-2011-1137
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): proftpd-dfsg
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 67

OpenVAS Exploits

Date Description
2011-11-21 Name : Fedora Update for proftpd FEDORA-2011-15741
File : nvt/gb_fedora_2011_15741_proftpd_fc14.nasl
2011-05-12 Name : Debian Security Advisory DSA 2185-1 (proftpd-dfsg)
File : nvt/deb_2185_1.nasl
2011-04-21 Name : Fedora Update for proftpd FEDORA-2011-5033
File : nvt/gb_fedora_2011_5033_proftpd_fc13.nasl
2011-04-21 Name : Fedora Update for proftpd FEDORA-2011-5040
File : nvt/gb_fedora_2011_5040_proftpd_fc14.nasl
0000-00-00 Name : Slackware Advisory SSA:2011-095-01 proftpd
File : nvt/esoft_slk_ssa_2011_095_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70868 ProFTPD mod_sftp Component SSH Payload DoS

ProFTPD contains a flaw that may allow a remote denial of service. The issue is triggered when the 'mod_sftp' module fails to restrict the maximum payload size of SSH packets, which may be exploited via crafted SSH packets sent to the server to cause a denial of service.

Nessus® Vulnerability Scanner

Date Description
2013-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-15.nasl - Type : ACT_GATHER_INFO
2011-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5033.nasl - Type : ACT_GATHER_INFO
2011-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5040.nasl - Type : ACT_GATHER_INFO
2011-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5098.nasl - Type : ACT_GATHER_INFO
2011-04-06 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-095-01.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-047.nasl - Type : ACT_GATHER_INFO
2011-03-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2185.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46183
CONFIRM http://bugs.proftpd.org/show_bug.cgi?id=3586
http://bugs.proftpd.org/show_bug.cgi?id=3587
http://proftp.cvs.sourceforge.net/viewvc/proftp/proftpd/contrib/mod_sftp/mod_...
http://proftp.cvs.sourceforge.net/viewvc/proftp/proftpd/contrib/mod_sftp/pack...
http://proftp.cvs.sourceforge.net/viewvc/proftp/proftpd/contrib/mod_sftp/pack...
https://bugzilla.redhat.com/show_bug.cgi?id=681718
DEBIAN http://www.debian.org/security/2011/dsa-2185
EXPLOIT-DB http://www.exploit-db.com/exploits/16129/
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058344.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058356.html
SECUNIA http://secunia.com/advisories/43234
http://secunia.com/advisories/43635
http://secunia.com/advisories/43978
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2011&...
VUPEN http://www.vupen.com/english/advisories/2011/0617
http://www.vupen.com/english/advisories/2011/0857

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-05 01:08:13
  • Multiple Updates
2021-05-04 12:14:10
  • Multiple Updates
2021-04-22 01:15:22
  • Multiple Updates
2020-05-24 01:07:32
  • Multiple Updates
2020-05-23 01:44:05
  • Multiple Updates
2020-05-23 00:28:01
  • Multiple Updates
2016-04-26 20:37:43
  • Multiple Updates
2014-02-17 11:01:03
  • Multiple Updates
2013-05-10 22:56:23
  • Multiple Updates