[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-4359Date: (C)2013-10-09   (M)2023-12-22


Integer overflow in kbdint.c in mod_sftp in ProFTPD 1.3.4d and 1.3.5r3 allows remote attackers to cause a denial of service (memory consumption) via a large response count value in an authentication request, which triggers a large memory allocation.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
DSA-2767
http://www.openwall.com/lists/oss-security/2013/09/17/6
http://bugs.proftpd.org/show_bug.cgi?id=3973
http://kingcope.wordpress.com/2013/09/11/proftpd-mod_sftpmod_sftp_pam-invalid-pool-allocation-in-kbdint-authentication/
openSUSE-SU-2013:1563
openSUSE-SU-2015:1031

CPE    2
cpe:/a:proftpd:proftpd:1.3.4:d
cpe:/a:proftpd:proftpd:1.3.5:rc3
CWE    1
CWE-189
OVAL    3
oval:org.secpod.oval:def:108818
oval:org.secpod.oval:def:601116
oval:org.secpod.oval:def:1300234

© SecPod Technologies