Description

The vsf_filename_passes_filter function in ls.c in vsftpd before 2.3.3 allows remote authenticated users to cause a denial of service (CPU consumption and process slot exhaustion) via crafted glob expressions in STAT commands in multiple FTP sessions, a different vulnerability than CVE-2010-2632.

INFO

Published Date :

March 2, 2011, 8 p.m.

Last Modified :

March 4, 2021, 8:13 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.0
Public PoC/Exploit Available at Github

CVE-2011-0762 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2011-0762 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse opensuse
1 Suse linux_enterprise_server
1 Vsftpd_project vsftpd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-0762.

URL Resource
ftp://vsftpd.beasts.org/users/cevans/untar/vsftpd-2.3.4/Changelog Broken Link
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=622741 Issue Tracking Third Party Advisory
http://cxib.net/stuff/vspoc232.c Broken Link
http://jvn.jp/en/jp/JVN37417423/index.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055881.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055882.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055957.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=133226187115472&w=2 Issue Tracking Third Party Advisory
http://securityreason.com/achievement_securityalert/95 Exploit Third Party Advisory
http://securityreason.com/securityalert/8109 Exploit Third Party Advisory
http://www.debian.org/security/2011/dsa-2305 Third Party Advisory
http://www.exploit-db.com/exploits/16270 Exploit Third Party Advisory VDB Entry
http://www.kb.cert.org/vuls/id/590604 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2011:049 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-0337.html Third Party Advisory
http://www.securityfocus.com/archive/1/516748/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/46617 Exploit Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1025186 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1098-1 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0547 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0639 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0668 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0713 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/65873 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 year, 5 months ago
2 stars 0 fork 0 watcher
Born at : Aug. 1, 2022, 2:18 p.m. This repo has been linked 16 different CVEs too.

None

Updated: 7 years, 6 months ago
0 stars 1 fork 1 watcher
Born at : Feb. 28, 2017, 1:13 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-0762 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-0762 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 04, 2021

    Action Type Old Value New Value
    Changed Reference Type ftp://vsftpd.beasts.org/users/cevans/untar/vsftpd-2.3.4/Changelog No Types Assigned ftp://vsftpd.beasts.org/users/cevans/untar/vsftpd-2.3.4/Changelog Broken Link
    Changed Reference Type http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=622741 No Types Assigned http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=622741 Issue Tracking, Third Party Advisory
    Changed Reference Type http://cxib.net/stuff/vspoc232.c Exploit http://cxib.net/stuff/vspoc232.c Broken Link
    Changed Reference Type http://jvn.jp/en/jp/JVN37417423/index.html No Types Assigned http://jvn.jp/en/jp/JVN37417423/index.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055881.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055881.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055882.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055882.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055957.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055957.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=133226187115472&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=133226187115472&w=2 Issue Tracking, Third Party Advisory
    Changed Reference Type http://securityreason.com/achievement_securityalert/95 Exploit http://securityreason.com/achievement_securityalert/95 Exploit, Third Party Advisory
    Changed Reference Type http://securityreason.com/securityalert/8109 No Types Assigned http://securityreason.com/securityalert/8109 Exploit, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2011/dsa-2305 No Types Assigned http://www.debian.org/security/2011/dsa-2305 Third Party Advisory
    Changed Reference Type http://www.exploit-db.com/exploits/16270 No Types Assigned http://www.exploit-db.com/exploits/16270 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.kb.cert.org/vuls/id/590604 US Government Resource http://www.kb.cert.org/vuls/id/590604 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2011:049 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2011:049 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-0337.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2011-0337.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/516748/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/516748/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/46617 Exploit http://www.securityfocus.com/bid/46617 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1025186 No Types Assigned http://www.securitytracker.com/id?1025186 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-1098-1 No Types Assigned http://www.ubuntu.com/usn/USN-1098-1 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0547 No Types Assigned http://www.vupen.com/english/advisories/2011/0547 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0639 No Types Assigned http://www.vupen.com/english/advisories/2011/0639 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0668 No Types Assigned http://www.vupen.com/english/advisories/2011/0668 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0713 No Types Assigned http://www.vupen.com/english/advisories/2011/0713 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/65873 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/65873 Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-400
    Changed CPE Configuration OR *cpe:2.3:a:beasts:vsftpd:0.0.1:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:0.0.2:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:0.0.3:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:0.0.4:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:0.0.5:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:0.0.6:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:0.0.7:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:0.0.8:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:0.0.9:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:0.0.10:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:0.0.11:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:0.0.12:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:0.0.13:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:0.0.14:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:0.0.15:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:0.9.0:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:0.9.1:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:0.9.2:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:0.9.3:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:1.1.0:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:1.1.2:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:1.1.3:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:2.0.5:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:2.0.6:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:2.0.7:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:beasts:vsftpd:*:*:*:*:*:*:*:* versions up to (including) 2.3.2 OR *cpe:2.3:a:vsftpd_project:vsftpd:*:*:*:*:*:*:*:* versions up to (excluding) 2.3.3
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:-:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 19, 2021

    Action Type Old Value New Value
    Added Reference http://jvn.jp/en/jp/JVN37417423/index.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/516748/100/0/threaded [Exploit]
    Added Reference http://www.securityfocus.com/archive/1/516748/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/65873 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/65873 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 03, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-0762 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2011-0762 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

18.32 }} -1.84%

score

0.96293

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability