#VU13778 Improper input validation


Published: 2018-07-10 | Updated: 2018-07-10

Vulnerability identifier: #VU13778

Vulnerability risk: Medium

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-8206

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system
Microsoft IIS
Server applications / Web servers

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to improper handling of File Transfer Protocol (FTP) connections. A remote attacker can send specially crafted packets to a Windows computer with the FTP Server role enabled that is accepting connections on TCP port 21 and cause a target system to stop responding.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows: 8.1 - 8.1 RT, 7

Windows Server: 2008 - 2016 10.0.14393.10

Microsoft IIS: 7.5 - 10.0


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8206


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability