Vulnerability Name:

CVE-2015-3306 (CCN-102786)

Assigned:2015-04-15
Published:2015-04-15
Updated:2021-05-26
Summary:The mod_copy module in ProFTPD 1.3.5 allows remote attackers to read and write to arbitrary files via the site cpfr and site cpto commands.
CVSS v3 Severity:7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
8.3 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
7.8 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:N/A:N)
6.4 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:N/A:N/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-284
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2015-3306

Source: FEDORA
Type: UNKNOWN
FEDORA-2015-7164

Source: FEDORA
Type: UNKNOWN
FEDORA-2015-6401

Source: FEDORA
Type: UNKNOWN
FEDORA-2015-7086

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2015:1031

Source: MISC
Type: UNKNOWN
http://packetstormsecurity.com/files/131505/ProFTPd-1.3.5-File-Copy.html

Source: MISC
Type: UNKNOWN
http://packetstormsecurity.com/files/131555/ProFTPd-1.3.5-Remote-Command-Execution.html

Source: MISC
Type: UNKNOWN
http://packetstormsecurity.com/files/131567/ProFTPd-CPFR-CPTO-Proof-Of-Concept.html

Source: MISC
Type: UNKNOWN
http://packetstormsecurity.com/files/132218/ProFTPD-1.3.5-Mod_Copy-Command-Execution.html

Source: MISC
Type: UNKNOWN
http://packetstormsecurity.com/files/162777/ProFTPd-1.3.5-Remote-Command-Execution.html

Source: CCN
Type: oss-security Mailing List, Wed, 15 Apr 2015 02:39:01 +0200
proftpd: Unauthenticated copying of files via SITE CPFR/CPTO allowed by mod_copy

Source: CCN
Type: oss-security Mailing List, Wed, 15 Apr 2015 03:51:24 -0400 (EDT)
Re: proftpd: Unauthenticated copying of files via SITE CPFR/CPTO allowed by mod_copy

Source: DEBIAN
Type: UNKNOWN
DSA-3263

Source: CCN
Type: ProFTPD Web site
The ProFTPD Project: Home

Source: MISC
Type: UNKNOWN
http://www.rapid7.com/db/modules/exploit/unix/ftp/proftpd_modcopy_exec

Source: BID
Type: UNKNOWN
74238

Source: CCN
Type: BID-74238
ProFTPD CVE-2015-3306 Information Disclosure Vulnerabilities

Source: CCN
Type: Red Hat Bugzilla - Bug 1212386
(CVE-2015-3306) CVE-2015-3306 proftpd: unauthenticated copying of files via SITE CPFR/CPTO allowed by mod_copy

Source: CCN
Type: Red Hat Bugzilla - Bug 1212388
CVE-2015-3306 proftpd: unauthenticated copying of files via SITE CPFR/CPTO allowed by mod_copy

Source: XF
Type: UNKNOWN
proftpd-cve20153306-info-disc(102786)

Source: CCN
Type: ProFTPD GIT Repository
ProFTPD

Source: CCN
Type: Packet Storm Security [04-18-2015]
ProFTPd 1.3.5 File Copy

Source: CCN
Type: Packet Storm Security [04-21-2015]
ProFTPd 1.3.5 Remote Command Execution

Source: CCN
Type: Packet Storm Security [04-22-2015]
ProFTPd CPFR / CPTO Proof Of Concept

Source: CCN
Type: Packet Storm Security [06-10-2015]
ProFTPD 1.3.5 Mod_Copy Command Execution

Source: CCN
Type: Packet Storm Security [05-26-2021]
ProFTPd 1.3.5 Remote Command Execution

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [04-13-2015]

Source: EXPLOIT-DB
Type: Exploit
36742

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [04-21-2015]

Source: EXPLOIT-DB
Type: Exploit
36803

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [06-10-2015]

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [05-26-2021]

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2015-3306

Vulnerable Configuration:Configuration 1:
  • cpe:/a:proftpd:proftpd:1.3.5:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:proftpd:proftpd:1.3.5:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20153306
    V
    CVE-2015-3306
    2022-06-30
    oval:org.opensuse.security:def:113175
    P
    proftpd-1.3.5b-2.5 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:106597
    P
    proftpd-1.3.5b-2.5 on GA media (Moderate)
    2021-10-01
    oval:org.cisecurity:def:158
    P
    DSA-3263-1 -- proftpd-dfsg -- security update
    2016-02-08
    oval:com.ubuntu.precise:def:20153306000
    V
    CVE-2015-3306 on Ubuntu 12.04 LTS (precise) - medium.
    2015-05-18
    oval:com.ubuntu.trusty:def:20153306000
    V
    CVE-2015-3306 on Ubuntu 14.04 LTS (trusty) - medium.
    2015-05-18
    oval:com.ubuntu.xenial:def:201533060000000
    V
    CVE-2015-3306 on Ubuntu 16.04 LTS (xenial) - medium.
    2015-05-18
    oval:com.ubuntu.xenial:def:20153306000
    V
    CVE-2015-3306 on Ubuntu 16.04 LTS (xenial) - medium.
    2015-05-18
    BACK
    proftpd proftpd 1.3.5
    proftpd proftpd 1.3.5