South River Technologies Titan FTP Server 6.26 resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.00

A vulnerability was found in South River Technologies Titan FTP Server 6.26 (File Transfer Software). It has been rated as problematic. Affected by this issue is an unknown function. The manipulation with an unknown input leads to a resource management vulnerability. Using CWE to declare the problem leads to CWE-399. Impacted is availability. CVE summarizes:

Titan FTP Server 6.26 build 630 allows remote attackers to cause a denial of service (CPU consumption) via the SITE WHO command.

The weakness was published 10/14/2008 (Website). The advisory is shared for download at milw0rm.com. This vulnerability is handled as CVE-2008-6082 since 02/05/2009. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details are unknown but a public exploit is available.

A public exploit has been developed in Python and been published immediately after the advisory. The exploit is available at securityfocus.com. It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 34434 (Titan FTP Server SITE WHO Command Resource Consumption DoS), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FTP.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (45871) and Tenable (34434).

Productinfo

Type

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.3
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 34434
Nessus Name: Titan FTP Server SITE WHO Command Resource Consumption DoS
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 900160
OpenVAS Name: Titan FTP Server SITE WHO Command Remote DoS Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

MetaSploit ID: titan626_site.rb
MetaSploit Name: Titan FTP Server 6.26.630 SITE WHO DoS
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

10/14/2008 🔍
10/14/2008 +0 days 🔍
10/14/2008 +0 days 🔍
10/14/2008 +0 days 🔍
10/16/2008 +2 days 🔍
10/19/2008 +3 days 🔍
10/20/2008 +1 days 🔍
10/20/2008 +0 days 🔍
02/05/2009 +107 days 🔍
02/06/2009 +1 days 🔍
03/17/2015 +2230 days 🔍
08/04/2021 +2332 days 🔍

Sourcesinfo

Advisory: milw0rm.com
Status: Not defined

CVE: CVE-2008-6082 (🔍)
X-Force: 45871
Vulnerability Center: 19757 - Titan FTP Server 6.26 build 630 \x27SITE WHO\x27 command Remote Denial of Service Vulnerability, Medium
SecurityFocus: 31757 - Titan FTP Server 'SITE WHO' Command Remote Denial of Service Vulnerability
Secunia: 32269 - Titan FTP Server "SITE" Command Denial of Service, Less Critical
OSVDB: 49177 - Titan FTP Server SITE WHO Command Handling Resource Consumption DoS

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 03/17/2015 16:11
Updated: 08/04/2021 12:47
Changes: 03/17/2015 16:11 (69), 04/02/2019 15:42 (14), 08/04/2021 12:40 (3), 08/04/2021 12:47 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!