Check Point Advisories

Preemptive Protection against Freefloat FTP Server Invalid Command Buffer Overflow (CVE-2005-0696; CVE-2005-3683)

Check Point Reference: CPAI-2011-527
Date Published: 15 Nov 2011
Severity: High
Last Updated: Saturday 01 January, 2011
Source:
Industry Reference:CVE-2005-0696
CVE-2005-3683
Protection Provided by:
Who is Vulnerable? Freefloat FTP Servers
Vulnerability Description A buffer overflow vulnerability has been reported in Freefloat FTP Server.
Vulnerability DetailsThe vulnerability is due to insufficient validation while handling overly long FTP requests sent to the server. A remote attacker may exploit this vulnerability by sending a specially crafted command to an affected FreeFloat FTP server. Successful exploitation could allow an attacker to execute arbitrary code on the target server.

Protection Overview

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK