ID CVE-2017-15271
Summary A use-after-free issue could be triggered remotely in the SFTP component of PSFTPd 10.0.4 Build 729. This issue could be triggered prior to authentication. The PSFTPd server did not automatically restart, which enabled attackers to perform a very effective DoS attack against this service. By sending a crafted SSH identification / version string to the server, a NULL pointer dereference could be caused, apparently because of a race condition in the window message handling, performing the cleanup for invalid connections. This incorrect cleanup code has a use-after-free.
References
Vulnerable Configurations
  • cpe:2.3:a:psftp:psftpd:10.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:psftp:psftpd:10.0.4:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 09-10-2018 - 20:01)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
bugtraq 20171110 Advisory X41-2017-006: Multiple Vulnerabilities in PSFTPd Windows FTP Server
exploit-db 43144
misc
Last major update 09-10-2018 - 20:01
Published 15-11-2017 - 16:29
Last modified 09-10-2018 - 20:01
Back to Top