ID

VAR-201112-0102


CVE

CVE-2011-5012


TITLE

Reflection FTP Client Buffer Overflow Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2011-5588 // CNNVD: CNNVD-201112-452

DESCRIPTION

Heap-based buffer overflow in the Reflection FTP Client (rftpcom.dll 7.2.0.106 and possibly other versions), as used in Attachmate Reflection 2008, Reflection 2011 R1 before 15.3.2.569 and R1 SP1 before, Reflection 2011 R2 before 15.4.1.327, Reflection Windows Client 7.2 SP1 before hotfix 7.2.1186, and Reflection 14.1 SP1 before 14.1.1.206, allows remote FTP servers to execute arbitrary code via a long directory name in a response to a LIST command. An attacker can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts will result in a denial-of-service condition. ---------------------------------------------------------------------- Secunia is hiring! Find your next job here: http://secunia.com/company/jobs/ ---------------------------------------------------------------------- TITLE: Attachmate Reflection FTP Client Response Processing Buffer Overflow Vulnerability SECUNIA ADVISORY ID: SA46879 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/46879/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=46879 RELEASE DATE: 2011-11-17 DISCUSS ADVISORY: http://secunia.com/advisories/46879/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/46879/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=46879 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Protek Research Lab's has discovered a vulnerability in Reflection for Secure IT, which can be exploited by malicious people to compromise a user's system. Successful exploitation allows execution of arbitrary code, but requires tricking a user into connecting to a malicious server. Other versions may also be affected. SOLUTION: Do not connect to untrusted FTP servers. PROVIDED AND/OR DISCOVERED BY: Francis Provencher, Protek Research Lab's ORIGINAL ADVISORY: http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=29&Itemid=29 OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.52

sources: NVD: CVE-2011-5012 // JVNDB: JVNDB-2011-003535 // CNVD: CNVD-2011-5588 // BID: 50691 // PACKETSTORM: 107104

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2011-5588

AFFECTED PRODUCTS

vendor:attachmatemodel:reflectionscope:eqversion:7.2

Trust: 1.6

vendor:attachmatemodel:reflection 2008r1scope:eqversion:sp1

Trust: 1.6

vendor:attachmatemodel:reflectionscope:eqversion:14.1

Trust: 1.6

vendor:attachmatemodel:reflection 2008r2scope:eqversion:*

Trust: 1.0

vendor:attachmatemodel:reflection 2011r1scope:eqversion:*

Trust: 1.0

vendor:attachmatemodel:reflection 2008scope:eqversion:*

Trust: 1.0

vendor:attachmatemodel:reflectionscope:eqversion:14.1.1.206

Trust: 0.8

vendor:attachmatemodel:reflectionscope:eqversion:15.4.1.327

Trust: 0.8

vendor:attachmatemodel:reflectionscope:eqversion:2008

Trust: 0.8

vendor:attachmatemodel:reflectionscope:eqversion:15.3.2.569

Trust: 0.8

vendor:attachmatemodel:reflectionscope:ltversion:7.2 sp1

Trust: 0.8

vendor:attachmatemodel:reflectionscope:ltversion:14.1 sp1

Trust: 0.8

vendor:attachmatemodel:reflectionscope:ltversion:2011 r1

Trust: 0.8

vendor:attachmatemodel:reflectionscope:ltversion:2011 r2

Trust: 0.8

vendor:attachmatemodel:reflectionscope:ltversion:2011 r1 sp1

Trust: 0.8

vendor:attachmatemodel:reflectionscope:eqversion:windows client hotfix 7.2.1186

Trust: 0.8

vendor:attachmatemodel:reflectionscope:eqversion:14.0

Trust: 0.6

vendor:attachmatemodel:reflection 2011r1scope: - version: -

Trust: 0.6

vendor:attachmatemodel:reflection 2008r2scope: - version: -

Trust: 0.6

vendor:attachmatemodel:reflection 2008scope: - version: -

Trust: 0.6

vendor:attachmatemodel:reflection ftp clientscope:eqversion:14.0.5

Trust: 0.3

vendor:attachmatemodel:reflection ftp clientscope:eqversion:12.0

Trust: 0.3

vendor:attachmatemodel:reflection ftp clientscope:eqversion:10

Trust: 0.3

sources: CNVD: CNVD-2011-5588 // BID: 50691 // JVNDB: JVNDB-2011-003535 // CNNVD: CNNVD-201112-452 // NVD: CVE-2011-5012

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-5012
value: HIGH

Trust: 1.0

NVD: CVE-2011-5012
value: HIGH

Trust: 0.8

CNVD: CNVD-2011-5588
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201112-452
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2011-5012
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2011-5588
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

sources: CNVD: CNVD-2011-5588 // JVNDB: JVNDB-2011-003535 // CNNVD: CNNVD-201112-452 // NVD: CVE-2011-5012

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.8

sources: JVNDB: JVNDB-2011-003535 // NVD: CVE-2011-5012

THREAT TYPE

remote

Trust: 1.2

sources: CNNVD: CNNVD-201111-308 // CNNVD: CNNVD-201112-452

TYPE

buffer overflow

Trust: 1.2

sources: CNNVD: CNNVD-201111-308 // CNNVD: CNNVD-201112-452

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-003535

PATCH

title:2502url:http://support.attachmate.com/techdocs/2502.html

Trust: 0.8

title:2288url:http://support.attachmate.com/techdocs/2288.html

Trust: 0.8

title:1708url:http://support.attachmate.com/techdocs/1708.html

Trust: 0.8

title:Reflection FTP Client Buffer Overflow Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/37425

Trust: 0.6

sources: CNVD: CNVD-2011-5588 // JVNDB: JVNDB-2011-003535

EXTERNAL IDS

db:NVDid:CVE-2011-5012

Trust: 3.3

db:SECUNIAid:46879

Trust: 2.3

db:OSVDBid:77189

Trust: 1.6

db:EXPLOIT-DBid:18119

Trust: 1.6

db:SECTRACKid:1026340

Trust: 1.6

db:BIDid:50691

Trust: 0.9

db:JVNDBid:JVNDB-2011-003535

Trust: 0.8

db:CNVDid:CNVD-2011-5588

Trust: 0.6

db:CNNVDid:CNNVD-201111-308

Trust: 0.6

db:XFid:71330

Trust: 0.6

db:CNNVDid:CNNVD-201112-452

Trust: 0.6

db:PACKETSTORMid:107104

Trust: 0.1

sources: CNVD: CNVD-2011-5588 // BID: 50691 // JVNDB: JVNDB-2011-003535 // PACKETSTORM: 107104 // CNNVD: CNNVD-201111-308 // CNNVD: CNNVD-201112-452 // NVD: CVE-2011-5012

REFERENCES

url:http://secunia.com/advisories/46879

Trust: 2.2

url:http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=29&itemid=29

Trust: 1.7

url:http://www.securitytracker.com/id?1026340

Trust: 1.6

url:http://www.osvdb.org/77189

Trust: 1.6

url:http://www.exploit-db.com/exploits/18119

Trust: 1.6

url:http://support.attachmate.com/techdocs/2502.html

Trust: 1.6

url:http://support.attachmate.com/techdocs/2288.html

Trust: 1.6

url:http://support.attachmate.com/techdocs/1708.html

Trust: 1.6

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/71330

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-5012

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-5012

Trust: 0.8

url:http://www.securityfocus.com/bid/50691

Trust: 0.6

url:http://xforce.iss.net/xforce/xfdb/71330

Trust: 0.6

url:http://www.attachmate.com/

Trust: 0.3

url:http://secunia.com/company/jobs/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=46879

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/46879/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/advisories/46879/#comments

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

sources: CNVD: CNVD-2011-5588 // BID: 50691 // JVNDB: JVNDB-2011-003535 // PACKETSTORM: 107104 // CNNVD: CNNVD-201111-308 // CNNVD: CNNVD-201112-452 // NVD: CVE-2011-5012

CREDITS

Provencher

Trust: 0.9

sources: BID: 50691 // CNNVD: CNNVD-201111-308

SOURCES

db:CNVDid:CNVD-2011-5588
db:BIDid:50691
db:JVNDBid:JVNDB-2011-003535
db:PACKETSTORMid:107104
db:CNNVDid:CNNVD-201111-308
db:CNNVDid:CNNVD-201112-452
db:NVDid:CVE-2011-5012

LAST UPDATE DATE

2024-08-14T15:14:13.408000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2011-5588date:2011-12-26T00:00:00
db:BIDid:50691date:2012-01-03T22:00:00
db:JVNDBid:JVNDB-2011-003535date:2011-12-28T00:00:00
db:CNNVDid:CNNVD-201111-308date:2011-11-18T00:00:00
db:CNNVDid:CNNVD-201112-452date:2011-12-26T00:00:00
db:NVDid:CVE-2011-5012date:2017-08-29T01:30:38.757

SOURCES RELEASE DATE

db:CNVDid:CNVD-2011-5588date:2011-12-26T00:00:00
db:BIDid:50691date:2011-11-16T00:00:00
db:JVNDBid:JVNDB-2011-003535date:2011-12-28T00:00:00
db:PACKETSTORMid:107104date:2011-11-18T08:26:51
db:CNNVDid:CNNVD-201111-308date:1900-01-01T00:00:00
db:CNNVDid:CNNVD-201112-452date:2011-12-26T00:00:00
db:NVDid:CVE-2011-5012date:2011-12-25T01:55:05.117