#VU39473 Input validation error in FTP Server


Published: 2020-08-09

Vulnerability identifier: #VU39473

Vulnerability risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-6367

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
FTP Server
Server applications / Other server solutions

Vendor: Cerberus

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

In Cerberus FTP Server 8.0.10.1, a crafted HTTP request causes the Windows service to crash. The attack methodology involves a long Host header and an invalid Content-Length header.

Mitigation
Install update from vendor's website.

Vulnerable software versions

FTP Server: 8.0.10.1


External links
http://www.securityfocus.com/bid/96887
http://www.exploit-db.com/exploits/41596/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability