<<< Date Index >>>     <<< Thread Index >>>

[REWTERZ-20060504] - Sami FTP Server Remote Buffer Overflow Vulnerability



REWTERZ-20060504 - Sami FTP Server Remote Buffer Overflow Vulnerability

Release Date:
May 4, 2006

Severity:
High (Remote Code Execution)

Vendor:
KarjaSoft

Software Affected:
Sami FTP Server v2.0.2 and before

Operating Systems Affected:
Windows NT 4.0
Windows 98 / ME
Windows 2000
Windows XP
Windows 2003

Overview:
rewterz has discovered a critical vulnerability in Sami FTP Server. This 
vulnerability may allow a remote attacker to overwrite memory with user 
controlled data and execute arbitrary code in the context of the user who 
executed the Sami FTP Server.

Technical Details:
This vulnerability exists in the handling of both username and password input 
provided by the user while making connection to FTP server. We chose not to 
provide detailed information about the location of the vulnerability and how to 
reproduce it because the author hasn't confirmed this vulnerability. We can 
pass a long argument with some commands into a buffer. There is no checking of 
the length of these inputs. Depending on the input, this will cause exploitable 
condition.

We have confirmed the ability to execute our own code. This is a common buffer 
overflow vulnerability and can be exploited easily.

Credit:
Discovery: Muhammad Ahmed Siddiqui

Greetings:
c0ntex

Copyright (c) 2003-2006 rewterz
Permission is hereby granted for the redistribution of this alert 
electronically. It is not to be edited in any way without express consent of 
rewterz.

Disclaimer
The information within this paper may change without notice. Use of this 
information constitutes acceptance for use in an AS IS condition. There are no 
warranties, implied or express, with regard to this information. In no event 
shall the author be liable for any direct or indirect damages whatsoever 
arising out of or in connection with the use or spread of this information. Any 
use of this information is at the user's own risk.