#VU40410 Security Features


Published: 2016-04-05 | Updated: 2020-08-09

Vulnerability identifier: #VU40410

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3125

CWE-ID: CWE-254

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ProFTPD
Server applications / File servers (FTP/HTTP)
Opensuse
Operating systems & Components / Operating system
Fedora
Operating systems & Components / Operating system

Vendor: ProFTPD
SUSE
Fedoraproject

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

The mod_tls module in ProFTPD before 1.3.5b and 1.3.6 before 1.3.6rc2 does not properly handle the TLSDHParamFile directive, which might cause a weaker than intended Diffie-Hellman (DH) key to be used and consequently allow attackers to have unspecified impact via unknown vectors.

Mitigation
Install update from vendor's website.

Vulnerable software versions

ProFTPD: 1.3.6

Opensuse: 1.3.6 - 13.1

Fedora: 1.3.6 - 23


External links
http://bugs.proftpd.org/show_bug.cgi?id=4230
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179109.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179143.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179905.html
http://lists.opensuse.org/opensuse-updates/2016-05/msg00080.html
http://lists.opensuse.org/opensuse-updates/2016-06/msg00045.html
http://proftpd.org/docs/NEWS-1.3.5b
http://proftpd.org/docs/NEWS-1.3.6rc2
http://www.openwall.com/lists/oss-security/2016/03/11/14
http://www.openwall.com/lists/oss-security/2016/03/11/3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability