HD Soft Windows FTP Server up to 1.6 wscanf format string

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.9$0-$5k0.00

A vulnerability has been found in HD Soft Windows FTP Server up to 1.6 (File Transfer Software) and classified as critical. This vulnerability affects the function wscanf. The manipulation with an unknown input leads to a format string vulnerability. The CWE definition for the vulnerability is CWE-134. The product uses a function that accepts a format string as an argument, but the format string originates from an external source. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Format string vulnerability in HD Soft Windows FTP Server 1.6 and earlier allows remote attackers to execute arbitrary code via format string specifiers in the username, which is processed by the wscanf function.

The weakness was released 02/17/2004 by Peter Winter-Smith (Website). The advisory is available at marc.info. This vulnerability was named CVE-2004-0069. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details and also a public exploit are known.

A public exploit has been developed in ANSI C. It is possible to download the exploit at securityfocus.com. It is declared as proof-of-concept.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 31610.

The vulnerability is also documented in the vulnerability database at X-Force (14188).

Productinfo

Type

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.9

VulDB Base Score: 7.3
VulDB Temp Score: 6.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Format string
CWE: CWE-134 / CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
TippingPoint: 🔍

Timelineinfo

01/08/2004 🔍
01/08/2004 +0 days 🔍
01/09/2004 +1 days 🔍
02/16/2004 +38 days 🔍
02/17/2004 +1 days 🔍
02/17/2004 +0 days 🔍
10/15/2014 +3893 days 🔍
05/19/2019 +1677 days 🔍

Sourcesinfo

Advisory: marc.info
Researcher: Peter Winter-Smith
Status: Not defined

CVE: CVE-2004-0069 (🔍)
X-Force: 14188
SecurityTracker: 1008658
Vulnerability Center: 3762 - Arbitrary Code Execution in HD Soft Windows FTP Server via Format String Specifiers in the Username, Critical
SecurityFocus: 9385 - HD Soft Windows FTP Server Username Format String Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 10/15/2014 14:26
Updated: 05/19/2019 21:29
Changes: 10/15/2014 14:26 (64), 05/19/2019 21:29 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!