Denial of service in BearFTP



Published: 2020-02-04
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-8416
CWE-ID CWE-400
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
BearFTP
Server applications / File servers (FTP/HTTP)

Vendor IKTeam

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Resource exhaustion

EUVDB-ID: #VU24919

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-8416

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation when processing a large volume of connections to the PASV mode port. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

BearFTP: 0.0.1 - 0.1.0

External links

http://packetstormsecurity.com/files/156170/BearFTP-0.1.0-Denial-Of-Service.html
http://github.com/kolya5544/BearFTP/blob/0.2.0/CHANGELOG.txt
http://github.com/kolya5544/BearFTP/commit/9965337f9d4c0325e4aab324dcd485e4cbb7b428
http://github.com/kolya5544/BearFTP/releases/tag/0.2.0
http://pastebin.com/wqNWnCuN


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###