CVE-2011-2523

NameCVE-2011-2523
Descriptionvsftpd 2.3.4 downloaded between 20110630 and 20110703 contains a backdoor which opens a shell on port 6200/tcp.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
vsftpd (PTS)buster, bullseye3.0.3-12fixed
sid, trixie, bookworm3.0.3-13fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
vsftpdsource(unstable)(not affected)

Notes

- vsftpd <not-affected> (backdoored version was never in the Debian archive)

Search for package or bug name: Reporting problems