10
CVSSv2

CVE-2010-4221

Published: 09/11/2010 Updated: 15/09/2011
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple stack-based buffer overflows in the pr_netio_telnet_gets function in netio.c in ProFTPD prior to 1.3.3c allow remote malicious users to execute arbitrary code via vectors involving a TELNET IAC escape character to a (1) FTP or (2) FTPS server.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

proftpd proftpd 1.3.2

proftpd proftpd 1.3.3

Exploits

## # $Id: proftp_telnet_iacrb 11208 2010-12-02 21:10:03Z jduck $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' cla ...
## # $Id: proftp_telnet_iacrb 11525 2011-01-09 23:33:24Z jduck $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' cla ...
# Exploit Title: ProFTPD IAC Remote Root Exploit # Date: 7 November 2010 # Author: Kingcope # # E-DB Note: If you have issues with this exploit, alter lines 549, 555 and 563 use IO::Socket; $numtargets = 13; @targets = ( # Plain Stack Smashing #Confirmed to work ["FreeBSD 81 i386, ProFTPD 133a Server (binary)",# PLATFORM SPEC "FreeBS ...

Nmap Scripts

ftp-vuln-cve2010-4221

Checks for a stack-based buffer overflow in the ProFTPD server, version between 1.3.2rc3 and 1.3.3b. By sending a large number of TELNET_IAC escape sequence, the proftpd process miscalculates the buffer length, and a remote attacker will be able to corrupt the stack and execute arbitrary code within the context of the proftpd process (CVE-2010-4221). Authentication is not required to exploit this vulnerability.

nmap --script ftp-vuln-cve2010-4221 -p 21 <host>

PORT STATE SERVICE 21/tcp open ftp | ftp-vuln-cve2010-4221: | VULNERABLE: | ProFTPD server TELNET IAC stack overflow | State: VULNERABLE | IDs: CVE:CVE-2010-4221 BID:44562 OSVDB:68985 | Risk factor: High CVSSv2: 10.0 (HIGH) (AV:N/AC:L/Au:N/C:C/I:C/A:C) | Description: | ProFTPD server (version 1.3.2rc3 through 1.3.3b) is vulnerable to | stack-based buffer overflow. By sending a large number of TELNET_IAC | escape sequence, a remote attacker will be able to corrupt the stack and | execute arbitrary code. | Disclosure date: 2010-11-02 | References: | http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4221 | http://osvdb.org/68985 | http://www.metasploit.com/modules/exploit/freebsd/ftp/proftp_telnet_iac | http://bugs.proftpd.org/show_bug.cgi?id=3521 |_ http://www.securityfocus.com/bid/44562
ftp-vuln-cve2010-4221

Checks for a stack-based buffer overflow in the ProFTPD server, version between 1.3.2rc3 and 1.3.3b. By sending a large number of TELNET_IAC escape sequence, the proftpd process miscalculates the buffer length, and a remote attacker will be able to corrupt the stack and execute arbitrary code within the context of the proftpd process (CVE-2010-4221). Authentication is not required to exploit this vulnerability.

nmap --script ftp-vuln-cve2010-4221 -p 21 <host>

PORT STATE SERVICE 21/tcp open ftp | ftp-vuln-cve2010-4221: | VULNERABLE: | ProFTPD server TELNET IAC stack overflow | State: VULNERABLE | IDs: CVE:CVE-2010-4221 BID:44562 | Risk factor: High CVSSv2: 10.0 (HIGH) (AV:N/AC:L/Au:N/C:C/I:C/A:C) | Description: | ProFTPD server (version 1.3.2rc3 through 1.3.3b) is vulnerable to | stack-based buffer overflow. By sending a large number of TELNET_IAC | escape sequence, a remote attacker will be able to corrupt the stack and | execute arbitrary code. | Disclosure date: 2010-11-02 | References: | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4221 | http://www.metasploit.com/modules/exploit/freebsd/ftp/proftp_telnet_iac | http://bugs.proftpd.org/show_bug.cgi?id=3521 |_ https://www.securityfocus.com/bid/44562

Github Repositories

This exploit was written to study some concepts, enjoy!

cve-2010-4221 This exploit was written to study some concepts, enjoy! Usage Proftpd Telnet IAC remote generic exploit Writen by: F0rb1dd3n Usage: /proftpd-exploit &lt;target IP&gt; &lt;target PORT&gt; &lt;attack type&gt; Attack Types: 0 - Socket Reuse 1 - Reverse Shell 2 - Bind Shell 3 - Your own shell

Repository for python exploits

python-exploits Repository for python exploits MS08-067 This module exploits a parsing flaw in the path canonicalization code of NetAPI32dll through the Server Service This module is capable of bypassing NX on some operating systems and service packs The correct target must be used to prevent the Server Service (along with a dozen others in the same process) from crashing W

Repository for python exploits

python-exploits Repository for python exploits MS08-067 This module exploits a parsing flaw in the path canonicalization code of NetAPI32dll through the Server Service This module is capable of bypassing NX on some operating systems and service packs The correct target must be used to prevent the Server Service (along with a dozen others in the same process) from crashing W

nmap network mapper ports direct trafic 65535 well-known ports 1023 version check $ nmap -v Starting Nmap 791 ( nmaporg ) at 2021-08-02 12:13 IST Read data files from: /usr/bin//share/nmap WARNING: No targets were specified, so 0 hosts scanned Nmap done: 0 IP addresses (0 hosts up) scanned in 005 seconds syn scan $ sudo