VDB-10259 · CVE-2013-4359 · BID 62328

ProFTPD 1.3.4/1.3.5 mod_sftp/mod_sftp_pam kbdint.c resp_count numeric error

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.1$0-$5k0.00

A vulnerability was found in ProFTPD 1.3.4/1.3.5 (File Transfer Software). It has been rated as critical. This issue affects the function resp_count of the file kbdint.c of the component mod_sftp/mod_sftp_pam. The manipulation with an unknown input leads to a numeric error vulnerability. Using CWE to declare the problem leads to CWE-189. Impacted is availability. The summary by CVE is:

Integer overflow in kbdint.c in mod_sftp in ProFTPD 1.3.4d and 1.3.5r3 allows remote attackers to cause a denial of service (memory consumption) via a large response count value in an authentication request, which triggers a large memory allocation.

The weakness was shared 09/11/2013 by kingcope with kingcopes´ blag as not defined mailinglist post (Bugtraq). It is possible to read the advisory at seclists.org. The vendor was not involved in the public release. The identification of this vulnerability is CVE-2013-4359 since 06/12/2013. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details as well as a public exploit are known.

The exploit is available at kingcope.wordpress.com. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 70300 (Mandriva Linux Security Advisory : proftpd (MDVSA-2013:245)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Mandriva Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 167931 (OpenSuSE Security Update for proftpd (openSUSE-SU-2015:1031-1)).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at Tenable (70300). The entry 75436 is related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 7.1

VulDB Base Score: 7.5
VulDB Temp Score: 7.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Numeric error
CWE: CWE-189
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 70300
Nessus Name: Mandriva Linux Security Advisory : proftpd (MDVSA-2013:245)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 892767
OpenVAS Name: Debian Security Advisory DSA 2767-1 (proftpd-dfsg - denial of service
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

06/12/2013 🔍
09/11/2013 +91 days 🔍
09/11/2013 +0 days 🔍
09/13/2013 +2 days 🔍
09/30/2013 +17 days 🔍
09/30/2013 +0 days 🔍
10/04/2013 +4 days 🔍
05/24/2021 +2789 days 🔍

Sourcesinfo

Advisory: seclists.org
Researcher: kingcope
Organization: kingcopes´ blag
Status: Not defined
Confirmation: 🔍

CVE: CVE-2013-4359 (🔍)
Vulnerability Center: 41671 - ProFTPD before 1.3.4d Remote DoS Vulnerability by mod_sftp and mod_sftp_pam in Keyboard Interactive Authentication, High
SecurityFocus: 62328
Secunia: 54756 - ProFTPD "mod_sftp/mod_sftp_pam" Integer Overflow Denial of Service Vulnerability, Moderately Critical
OSVDB: 97184

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 09/13/2013 12:09
Updated: 05/24/2021 15:23
Changes: 09/13/2013 12:09 (49), 06/07/2017 15:07 (26), 05/24/2021 15:17 (7), 05/24/2021 15:23 (1)
Complete: 🔍
Committer:

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!