CVE Vulnerabilities

CVE-2005-4816

Published: Dec 31, 2005 | Modified: Sep 05, 2008
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Buffer overflow in mod_radius in ProFTPD before 1.3.0rc2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long password.

Affected Software

Name Vendor Start Version End Version
Proftpd Proftpd_project 1.2 (including) 1.2 (including)
Proftpd Proftpd_project 1.2.0_rc1 (including) 1.2.0_rc1 (including)
Proftpd Proftpd_project 1.2.0_rc2 (including) 1.2.0_rc2 (including)
Proftpd Proftpd_project 1.2.0_rc3 (including) 1.2.0_rc3 (including)
Proftpd Proftpd_project 1.2.1 (including) 1.2.1 (including)
Proftpd Proftpd_project 1.2.2 (including) 1.2.2 (including)
Proftpd Proftpd_project 1.2.2_rc1 (including) 1.2.2_rc1 (including)
Proftpd Proftpd_project 1.2.2_rc3 (including) 1.2.2_rc3 (including)
Proftpd Proftpd_project 1.2.3 (including) 1.2.3 (including)
Proftpd Proftpd_project 1.2.4 (including) 1.2.4 (including)
Proftpd Proftpd_project 1.2.5 (including) 1.2.5 (including)
Proftpd Proftpd_project 1.2.5_rc1 (including) 1.2.5_rc1 (including)
Proftpd Proftpd_project 1.2.6 (including) 1.2.6 (including)
Proftpd Proftpd_project 1.2.7 (including) 1.2.7 (including)
Proftpd Proftpd_project 1.2.7_rc1 (including) 1.2.7_rc1 (including)
Proftpd Proftpd_project 1.2.7_rc2 (including) 1.2.7_rc2 (including)
Proftpd Proftpd_project 1.2.7_rc3 (including) 1.2.7_rc3 (including)
Proftpd Proftpd_project 1.2.8 (including) 1.2.8 (including)
Proftpd Proftpd_project 1.2.8_rc1 (including) 1.2.8_rc1 (including)
Proftpd Proftpd_project 1.2.8_rc2 (including) 1.2.8_rc2 (including)
Proftpd Proftpd_project 1.2.9 (including) 1.2.9 (including)
Proftpd Proftpd_project 1.2.9_rc1 (including) 1.2.9_rc1 (including)
Proftpd Proftpd_project 1.2.9_rc2 (including) 1.2.9_rc2 (including)
Proftpd Proftpd_project 1.2.9_rc3 (including) 1.2.9_rc3 (including)
Proftpd Proftpd_project 1.2.10 (including) 1.2.10 (including)
Proftpd Proftpd_project 1.2_pre1 (including) 1.2_pre1 (including)
Proftpd Proftpd_project 1.2_pre2 (including) 1.2_pre2 (including)
Proftpd Proftpd_project 1.2_pre3 (including) 1.2_pre3 (including)
Proftpd Proftpd_project 1.2_pre4 (including) 1.2_pre4 (including)
Proftpd Proftpd_project 1.2_pre5 (including) 1.2_pre5 (including)
Proftpd Proftpd_project 1.2_pre6 (including) 1.2_pre6 (including)
Proftpd Proftpd_project 1.2_pre7 (including) 1.2_pre7 (including)
Proftpd Proftpd_project 1.2_pre8 (including) 1.2_pre8 (including)
Proftpd Proftpd_project 1.2_pre9 (including) 1.2_pre9 (including)
Proftpd Proftpd_project 1.2_pre10 (including) 1.2_pre10 (including)
Proftpd Proftpd_project 1.2_pre11 (including) 1.2_pre11 (including)
Proftpd Proftpd_project 1.3.0_rc1 (including) 1.3.0_rc1 (including)

References