ID

VAR-200412-0837


CVE

CVE-2004-2533


TITLE

SolarWinds Serv-U File Server Input validation error vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200412-760

DESCRIPTION

Serv-U FTP Server 4.1 (possibly 4.0) allows remote attackers to cause a denial of service (application crash) via a SITE CHMOD command with a "\\...\" followed by a short string, causing partial memory corruption, a different vulnerability than CVE-2004-2111. RhinoSoft Serv-U FTP Server is prone to a remote post-authentication buffer-overflow vulnerability. The vulnerability occurs when a malicious filename argument is passed to the SITE CHMOD command. The immediate consequences of this issue may be a denial of service. An attacker may be able to leverage this condition to execute arbitrary code in the context of the affected service, but this has not been confirmed

Trust: 1.26

sources: NVD: CVE-2004-2533 // BID: 9675 // VULMON: CVE-2004-2533

AFFECTED PRODUCTS

vendor:solarwindsmodel:serv-u file serverscope:eqversion:4.1.0.0

Trust: 1.0

vendor:serv umodel:serv-uscope:eqversion:4.1.0.0

Trust: 0.6

vendor:rhinomodel:software serv-uscope:eqversion:5.0.0.4

Trust: 0.3

vendor:rhinomodel:software serv-uscope:eqversion:4.1.0.11

Trust: 0.3

vendor:rhinomodel:software serv-uscope:eqversion:4.1

Trust: 0.3

vendor:rhinomodel:software serv-uscope:eqversion:4.0.0.4

Trust: 0.3

vendor:rhinomodel:software serv-uscope:eqversion:3.1

Trust: 0.3

sources: BID: 9675 // CNNVD: CNNVD-200412-760 // NVD: CVE-2004-2533

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2004-2533
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-200412-760
value: MEDIUM

Trust: 0.6

VULMON: CVE-2004-2533
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2004-2533
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

sources: VULMON: CVE-2004-2533 // CNNVD: CNNVD-200412-760 // NVD: CVE-2004-2533

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.0

sources: NVD: CVE-2004-2533

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200412-760

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-200412-760

EXTERNAL IDS

db:BIDid:9675

Trust: 2.0

db:NVDid:CVE-2004-2533

Trust: 2.0

db:SECUNIAid:10706

Trust: 1.7

db:OSVDBid:3713

Trust: 1.7

db:SECTRACKid:1009086

Trust: 1.6

db:CNNVDid:CNNVD-200412-760

Trust: 0.6

db:VULMONid:CVE-2004-2533

Trust: 0.1

sources: VULMON: CVE-2004-2533 // BID: 9675 // CNNVD: CNNVD-200412-760 // NVD: CVE-2004-2533

REFERENCES

url:http://www.securityfocus.com/bid/9675

Trust: 1.8

url:http://www.osvdb.org/3713

Trust: 1.7

url:http://securitytracker.com/id?1009086

Trust: 1.7

url:http://secunia.com/advisories/10706

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/15251

Trust: 1.7

url:http://www.securityfocus.com/archive/82/354209/2004-02-14/2004-02-20/0

Trust: 0.3

url:http://support.coresecurity.com/impact/exploits/c52bc27fc64926728837098d76813550.html

Trust: 0.3

url:http://www.0x557.org/release/servu.txt

Trust: 0.3

url:http://www.serv-u.com/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2004-2533 // BID: 9675 // CNNVD: CNNVD-200412-760 // NVD: CVE-2004-2533

CREDITS

kkqq kkqq@0x557.org

Trust: 0.6

sources: CNNVD: CNNVD-200412-760

SOURCES

db:VULMONid:CVE-2004-2533
db:BIDid:9675
db:CNNVDid:CNNVD-200412-760
db:NVDid:CVE-2004-2533

LAST UPDATE DATE

2024-08-14T15:04:46.360000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2004-2533date:2020-07-28T00:00:00
db:BIDid:9675date:2007-11-15T00:37:00
db:CNNVDid:CNNVD-200412-760date:2020-07-29T00:00:00
db:NVDid:CVE-2004-2533date:2020-07-28T14:34:19.360

SOURCES RELEASE DATE

db:VULMONid:CVE-2004-2533date:2004-12-31T00:00:00
db:BIDid:9675date:2004-02-16T00:00:00
db:CNNVDid:CNNVD-200412-760date:2004-01-29T00:00:00
db:NVDid:CVE-2004-2533date:2004-12-31T05:00:00