Skip to main content

ProFTPD HELP Command Injection Backdoor

Last Update Date: 28 Jan 2011 Release Date: 3 Dec 2010 5331 Views

RISK: Medium Risk

A backdoor has been identified in ProFTPD, which could be exploited by remote unauthenticated attackers to take complete control of a vulnerable server. This issue results from the compromise of the main FTP server and sync mirrors of the project, and the inclusion of a backdoor into the ProFTPD source code, which could allow remote unauthenticated attackers to gain access to a root shell via a HELP command.


Impact

  • Remote Code Execution

System / Technologies affected

  • ProFTPD version 1.3.3c downloaded from 2010-11-28 to 2010-12-02

Solutions

  • Verify the integrity of the downloaded source code.


Vulnerability Identifier

  • No CVE information is available

Source


Related Link