8.5
CVSSv2

CVE-2004-2111

Published: 31/12/2004 Updated: 28/07/2020
CVSS v2 Base Score: 8.5 | Impact Score: 10 | Exploitability Score: 6.8
VMScore: 875
Vector: AV:N/AC:M/Au:S/C:C/I:C/A:C

Vulnerability Summary

Stack-based buffer overflow in the site chmod command in Serv-U FTP Server prior to 4.2 allows remote malicious users to execute arbitrary code via a long filename.

Vulnerable Product Search on Vulmon Subscribe to Product

solarwinds serv-u file server 4.0.0.4

solarwinds serv-u file server 3.0.0.17

solarwinds serv-u file server 4.1.0.0

solarwinds serv-u file server

solarwinds serv-u file server 3.1.0.3

solarwinds serv-u file server 3.0.0.16

solarwinds serv-u file server 3.1.0.0

solarwinds serv-u file server 3.1.0.1

Exploits

source: wwwsecurityfocuscom/bid/9483/info RhinoSoft Serv-U FTP Server is reportedly prone to a buffer overflow The issue exists when a 'site chmod' command is issued on a non-existant file If an excessively long filename is specified for the command, an internal buffer will be overrun, resulting in a failure of the FTP server Execution ...
## # $Id$ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' class Metasploit3 < Msf::Exploit::Remote Rank = NormalR ...
/* *----------------------------------------------------------------------- * * Servuc - Serv-U FTPD 3x/4x "SITE CHMOD" Command * Remote stack buffer overflow exploit * * Copyright (C) 2004 HUC All Rights Reserved * * Author : lion * : lion@cnhonkernet * : wwwcnhonkercom * Date : 2004-01-25 * : 2004-0 ...
source: wwwsecurityfocuscom/bid/9483/info RhinoSoft Serv-U FTP Server is reportedly prone to a buffer overflow The issue exists when a 'site chmod' command is issued on a non-existant file If an excessively long filename is specified for the command, an internal buffer will be overrun, resulting in a failure of the FTP server Executio ...
#include <stdioh> #include <sys/typesh> #include <sys/socketh> #include <netinet/inh> #define exploit_length 511 #define NOP 'A' #define SEH_handler_offset 400 char* SEH_handler = "\x41\x41\xEB\x04"; // 3) jmp over next four bytes char* retaddress_4004 = "\xab\x1c\x5f\x01"; // 1) libeay32015f1cab char* retad ...