Vulnerabilities > CVE-2009-4873 - Buffer Errors vulnerability in Rhinosoft Serv-U 9.0.0.5

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
rhinosoft
CWE-119
critical
nessus
exploit available

Summary

Stack-based buffer overflow in the HTTP server in Rhino Software Serv-U Web Client 9.0.0.5 allows remote attackers to cause a denial of service (server crash) or execute arbitrary code via a long Session cookie.

Vulnerable Configurations

Part Description Count
Application
Rhinosoft
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionServ-u web client 9.0.0.5 buffer overflow. CVE-2009-4873. Remote exploit for windows platform
    idEDB-ID:9966
    last seen2016-02-01
    modified2009-11-02
    published2009-11-02
    reporterNikolas Rangos
    sourcehttps://www.exploit-db.com/download/9966/
    titleServ-u Web client 9.0.0.5 - Buffer Overflow
  • descriptionServ-u web client 9.0.0.5 buffer overflow. CVE-2009-4873. Remote exploit for windows platform
    idEDB-ID:9800
    last seen2016-02-01
    modified2009-11-05
    published2009-11-05
    reporterMegumi Yanagishita
    sourcehttps://www.exploit-db.com/download/9800/
    titleServ-u Web client 9.0.0.5 - Buffer Overflow

Nessus

NASL familyFTP
NASL idSERVU_9_1_0_0.NASL
descriptionAccording to its banner, the installed version of Serv-U is earlier than 9.1.0.0, and therefore affected by the following issues : - A boundary error in the web administration interface when parsing session cookies can result in a stack-based buffer overflow. (CVE-2009-4873) - A boundary error in the TEA decoding algorithm can result in a stack-based buffer overflow when processing a long hexadecimal string. (CVE-2009-4006)
last seen2020-06-01
modified2020-06-02
plugin id42934
published2009-11-30
reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/42934
titleServ-U < 9.1.0.0
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(42934);
  script_version("1.15");
  script_cvs_date("Date: 2018/11/15 20:50:22");

  script_cve_id("CVE-2009-4006", "CVE-2009-4873");
  script_bugtraq_id(36895, 37051);
  script_xref(name:"Secunia", value:"37228");

  script_name(english:"Serv-U < 9.1.0.0");
  script_summary(english:"Checks Serv-U version");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote FTP server is affected by multiple vulnerabilities."
  );
  script_set_attribute(
    attribute:"description",
    value:
"According to its banner, the installed version of Serv-U is earlier
than 9.1.0.0, and therefore affected by the following issues :

  - A boundary error in the web administration interface
    when parsing session cookies can result in a stack-based
    buffer overflow. (CVE-2009-4873)

  - A boundary error in the TEA decoding algorithm can
    result in a stack-based buffer overflow when processing
    a long hexadecimal string. (CVE-2009-4006)"
  );
  script_set_attribute(attribute:"see_also", value:"http://www.rangos.de/ServU-ADV.txt");
  script_set_attribute(attribute:"see_also", value:"https://secuniaresearch.flexerasoftware.com/secunia_research/2009-46/");
  script_set_attribute(attribute:"see_also", value:"https://support.solarwinds.com/Success_Center/Serv-U_Managed_File_Transfer_Serv-U_FTP_Server/Serv-U_Documentation/release_notes");
  script_set_attribute(attribute:"solution", value:"Upgrade to Serv-U version 9.1.0.0 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Rhinosoft Serv-U Session Cookie Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_cwe_id(119);

  script_set_attribute(attribute:"vuln_publication_date", value:"2009/11/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2009/11/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2009/11/30");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:serv-u:serv-u");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"FTP");

  script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");

  script_dependencies("servu_version.nasl");
  script_require_keys("ftp/servu");
  script_require_ports("Services/ftp", 21);

  exit(0);
}


include("global_settings.inc");
include("misc_func.inc");
include("ftp_func.inc");


port    = get_ftp_port(default:21);
version = get_kb_item_or_exit('ftp/'+port+'/servu/version');
source  = get_kb_item_or_exit('ftp/'+port+'/servu/source');

if (
  version =~ "^[6-9]\." &&
  ver_compare(ver: version , fix: '9.1', strict: FALSE) == -1
)
{
  if (report_verbosity > 0)
  {
    report = 
      '\n  Version source    : ' + source +
      '\n  Installed version : ' + version +
      '\n  Fixed version     : 9.1.0.0' +
      '\n';
    security_hole(port: port, extra: report);
  }
  else security_hole(port);
}
else exit(0, "The Serv-U version "+version+" install listening on port "+port+" is not affected.");

Saint

bid36895
descriptionServ-U Web Client session cookie handling buffer overflow
osvdb59772
titleserv_u_web_client_cookie
typeremote