Red Hat Fedora 6/7/8 resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.7$0-$5k0.00

A vulnerability was found in Red Hat Fedora 6/7/8. It has been declared as critical. Affected by this vulnerability is an unknown code. The manipulation with an unknown input leads to a resource management vulnerability. The CWE definition for the vulnerability is CWE-399. As an impact it is known to affect availability. The summary by CVE is:

Memory leak in a certain Red Hat patch, applied to vsftpd 2.0.5 on Red Hat Enterprise Linux (RHEL) 5 and Fedora 6 through 8, and on Foresight Linux and rPath appliances, allows remote attackers to cause a denial of service (memory consumption) via a large number of CWD commands, as demonstrated by an attack on a daemon with the deny_file configuration option.

The bug was discovered 05/21/2008. The weakness was disclosed 05/22/2008 by Martin (Website). It is possible to read the advisory at redhat.com. This vulnerability is known as CVE-2007-5962 since 11/14/2007. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details are unknown but a public exploit is available.

A public exploit has been developed in Shell File. It is possible to download the exploit at securityfocus.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 1 days. During that time the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 32438 (Fedora 7 : vsftpd-2.0.5-17.fc7 (2008-4373)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks and running in the context l.

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (42593), Tenable (32438) and Exploit-DB (5814).

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 6.7

VulDB Base Score: 7.5
VulDB Temp Score: 6.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 32438
Nessus Name: Fedora 7 : vsftpd-2.0.5-17.fc7 (2008-4373)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 860821
OpenVAS Name: Family Connections argv[1] Parameter Remote Arbitrary Command Execution Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

11/14/2007 🔍
05/21/2008 +189 days 🔍
05/21/2008 +0 days 🔍
05/21/2008 +0 days 🔍
05/22/2008 +1 days 🔍
05/22/2008 +0 days 🔍
05/22/2008 +0 days 🔍
05/22/2008 +0 days 🔍
05/23/2008 +1 days 🔍
05/26/2008 +3 days 🔍
03/16/2015 +2485 days 🔍
08/10/2019 +1608 days 🔍

Sourcesinfo

Vendor: redhat.com

Advisory: redhat.com
Researcher: Martin
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2007-5962 (🔍)
OVAL: 🔍

X-Force: 42593
SecurityTracker: 1020079
Vulnerability Center: 18470 - VsFTPd on RHEL or Fedora Allows Remote Attackers to Cause DoS via Large Number of CWD Commands, Low
SecurityFocus: 29322 - vsftpd FTP Server 'deny_file' Option Remote Denial of Service Vulnerability
Secunia: 30341
OSVDB: 45626 - vsftpd - FTP Server 'deny_file' Option Remote Denial of Service Issue
Vupen: ADV-2008-1600

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 03/16/2015 17:00
Updated: 08/10/2019 17:19
Changes: 03/16/2015 17:00 (74), 08/10/2019 17:19 (14)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!