[Please upgrade ProFTPD on all distributions -- Raju]

This is an RFC 1153 digest.
(1 message)
----------------------------------------------------------------------

MIME-Version: 1.0
Content-Type: multipart/mixed; boundary="===============1972230471=="
Message-Id: <[EMAIL PROTECTED]>
From: Sune Kloppenborg Jeppesen <[EMAIL PROTECTED]>
Sender: [EMAIL PROTECTED]
To: gentoo-announce@gentoo.org
Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com,
        [EMAIL PROTECTED]
Subject: [Full-disclosure] [ GLSA 200508-02 ] ProFTPD: Format string
        vulnerabilities
Date: Mon, 1 Aug 2005 22:56:11 +0200

--===============1972230471==
Content-Type: multipart/signed; boundary="nextPart1181317.btAP1xmYuG";
        protocol="application/pgp-signature"; micalg=pgp-sha1
Content-Transfer-Encoding: 7bit

--nextPart1181317.btAP1xmYuG
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200508-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: ProFTPD: Format string vulnerabilities
      Date: August 01, 2005
      Bugs: #100364
        ID: 200508-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Under specific circumstances, ProFTPD is vulnerable to format string
vulnerabilities, potentially resulting in the execution of arbitrary
code.

Background
==========

ProFTPD is a configurable GPL-licensed FTP server software.

Affected packages
=================

    -------------------------------------------------------------------
     Package          /   Vulnerable   /                    Unaffected
    -------------------------------------------------------------------
  1  net-ftp/proftpd      < 1.2.10-r7                     >= 1.2.10-r7

Description
===========

"infamous42md" reported that ProFTPD is vulnerable to format string
vulnerabilities when displaying a shutdown message containing the name
of the current directory, and when displaying response messages to the
client using information retrieved from a database using mod_sql.

Impact
======

A remote attacker could create a directory with a malicious name that
would trigger the format string issue if specific variables are used in
the shutdown message, potentially resulting in a Denial of Service or
the execution of arbitrary code with the rights of the user running the
ProFTPD server. An attacker with control over the database contents
could achieve the same result by introducing malicious messages that
would trigger the other format string issue when used in server
responses.

Workaround
==========

Do not use the "%C", "%R", or "%U" in shutdown messages, and do not set
the "SQLShowInfo" directive.

Resolution
==========

All ProFTPD users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-ftp/proftpd-1.2.10-r7"

References
==========

  [ 1 ] CAN-2005-2390
        http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2390

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200508-02.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[EMAIL PROTECTED] or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

--nextPart1181317.btAP1xmYuG
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQBC7ox0zKC5hMHO6rkRAl0fAJ0d4OUwDoSB3+Gm9tf4bfpAlb0y1ACeP8Pi
f4bPcqXnq1DSQk6g1BuAIzE=
=E1pB
-----END PGP SIGNATURE-----

--nextPart1181317.btAP1xmYuG--

--===============1972230471==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
--===============1972230471==--

------------------------------

End of this Digest
******************

-- 
Raj Mathur                [EMAIL PROTECTED]      http://kandalaya.org/
       GPG: 78D4 FC67 367F 40E2 0DD5  0FEF C968 D0EF CC68 D17F
                      It is the mind that moves

_______________________________________________
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/

Reply via email to