CVE-2015-3306 Information

Share on:

Description

The mod_copy module in ProFTPD 1.3.5 allows remote attackers to read and write to arbitrary files via the site cpfr and site cpto commands.

Reference

http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157053.html http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157054.html http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157581.html http://lists.opensuse.org/opensuse-updates/2015-06/msg00020.html http://packetstormsecurity.com/files/131505/ProFTPd-1.3.5-File-Copy.html http://packetstormsecurity.com/files/131555/ProFTPd-1.3.5-Remote-Command-Execution.html http://packetstormsecurity.com/files/131567/ProFTPd-CPFR-CPTO-Proof-Of-Concept.html http://packetstormsecurity.com/files/132218/ProFTPD-1.3.5-Mod_Copy-Command-Execution.html http://www.debian.org/security/2015/dsa-3263 http://www.rapid7.com/db/modules/exploit/unix/ftp/proftpd_modcopy_exec http://www.securityfocus.com/bid/74238 https://www.exploit-db.com/exploits/36742/ https://www.exploit-db.com/exploits/36803/