[slackware-security] proftpd (SSA:2020-051-01)

2020-02-20 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] proftpd (SSA:2020-051-01) New proftpd packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--+ patches

[SECURITY] [DSA 4559-1] proftpd-dfsg security update

2019-11-06 Thread Moritz Muehlenhoff
https://www.debian.org/security/faq - - Package: proftpd-dfsg CVE ID : CVE-2019-18217 Debian Bug : 942831 Stephan Zeisberg discovered that missing input validation in ProFTPD, a FTP/SFTP/FTPS

[SECURITY] [DSA 4491-1] proftpd-dfsg security update

2019-08-05 Thread Moritz Muehlenhoff
https://www.debian.org/security/faq - - Package: proftpd-dfsg CVE ID : CVE-2019-12815 Debian Bug : 932453 Tobias Maedel discovered that the mod_copy module of ProFTPD, a FTP/SFTP/FTPS server

[slackware-security] proftpd (SSA:2017-112-03)

2017-04-25 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] proftpd (SSA:2017-112-03) New proftpd packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog

Proftpd 1.3.5a LATEST (0-day) Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation

2015-11-30 Thread Nicholas Lemonias.
=== Credit: Nicholas Lemonias .::PROFTPD v1.3.5a HEAP OVERFLOWS / MALLOC CORRUPTION ::. ADVANCED INFORMATION SECURITY CORPORATION Keeping Things Simple! == .:. .8

Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation

2015-11-30 Thread Nicholas Lemonias.
=== Credit: Nicholas Lemonias .::PROFTPD v1.3.5a HEAP OVERFLOWS / MALLOC CORRUPTION ::. ADVANCED INFORMATION SECURITY CORPORATION Keeping Things Simple! == .:. .8

Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation

2015-11-29 Thread Nicholas Lemonias.
.::PROFTPD v1.3.5a Heap / Malloc Vulnerabilities ::. ADVANCED INFORMATION SECURITY CORPORATION Credit: Nicholas Lemonias Date: 29/11/2015 = a888b

Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation

2015-11-29 Thread Nicholas Lemonias.
=== Date: 22/11/2015 Credit: Nicholas Lemonias .::PROFTPD v1.3.5a HEAP OVERFLOWS ::. ADVANCED INFORMATION SECURITY CORPORATION

Proftpd 1.3.5a LATEST 0day (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation Audit Report.

2015-11-29 Thread Nicholas Lemonias.
=== Date: 22/11/2015 Credit: Nicholas Lemonias .::PROFTPD v1.3.5a HEAP OVERFLOWS ::. ADVANCED INFORMATION SECURITY CORPORATION

Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation

2015-11-29 Thread Nicholas Lemonias.
=== Date: 29/11/2015 Credit: Nicholas Lemonias .::PROFTPD v1.3.5a HEAP OVERFLOWS ::. ADVANCED INFORMATION SECURITY CORPORATION

Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation

2015-11-29 Thread Nicholas Lemonias.
=== Date: 29/11/2015 Credit: Nicholas Lemonias .::PROFTPD v1.3.5a HEAP OVERFLOWS ::. ADVANCED INFORMATION SECURITY CORPORATION

Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation

2015-11-29 Thread Nicholas Lemonias.
=== Date: 29/11/2015 Credit: Nicholas Lemonias .::PROFTPD v1.3.5a HEAP OVERFLOWS ::. ADVANCED INFORMATION SECURITY CORPORATION

Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation

2015-11-29 Thread lem . nikolas
=== Credit: Nicholas Lemonias .::PROFTPD v1.3.5a HEAP OVERFLOWS / MALLOC CORRUPTION ::. ADVANCED INFORMATION SECURITY CORPORATION Keeping Things Simple

Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation

2015-11-29 Thread Nicholas Lemonias.
=== Date: 29/11/2015 Credit: Nicholas Lemonias .::PROFTPD v1.3.5a HEAP OVERFLOWS ::. ADVANCED INFORMATION SECURITY CORPORATION

Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation

2015-11-29 Thread aiscorp
=== Date: 29/11/2015 Credit: Nicholas Lemonias .::PROFTPD v1.3.5a HEAP OVERFLOWS ::. ADVANCED INFORMATION SECURITY CORPORATION

Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation

2015-11-29 Thread Nicholas Lemonias.
=== Date: 29/11/2015 Credit: Nicholas Lemonias .::PROFTPD v1.3.5a HEAP OVERFLOWS ::. ADVANCED INFORMATION SECURITY CORPORATION

Proftpd v1.3.5a ZERODAY - Heap Overflows due to zero length mallocs. Advanced Information Security Corporation

2015-11-23 Thread Nicholas Lemonias.
Advanced Information Security Corporation === Date: 22/11/2015 Credit: Nicholas Lemonias .::PROFTPD v1.3.5a HEAP OVERFLOWS ::. ADVANCED INFORMATION SECURITY CORPORATION

Proftpd v1.3.5a ZERODAY - Malloc issues Advanced Information Security Corporation

2015-11-23 Thread Nicholas Lemonias.
Advanced Information Security Corporation === Date: 22/11/2015 Credit: Nicholas Lemonias .::PROFTPD v1.3.5a HEAP OVERFLOWS ::. ADVANCED INFORMATION SECURITY CORPORATION

Proftpd v1.3.5a ZERODAY - Heap Overflows due to zero length mallocs. Advanced Information Security Corporation

2015-11-23 Thread Nicholas Lemonias.
Advanced Information Security Corporation === Date: 22/11/2015 Credit: Nicholas Lemonias .::PROFTPD v1.3.5a HEAP OVERFLOWS ::. ADVANCED INFORMATION SECURITY CORPORATION

Proftpd v1.3.5a ZERODAY - Heap Overflows due to zero length mallocs. Advanced Information Security Corporation

2015-11-23 Thread Nicholas Lemonias.
Advanced Information Security Corporation === Date: 22/11/2015 Credit: Nicholas Lemonias .::PROFTPD v1.3.5a HEAP OVERFLOWS ::. ADVANCED INFORMATION SECURITY CORPORATION

Proftpd ZERODAY - Malloc issues Advanced Information Security Corporation

2015-11-23 Thread Nicholas Lemonias.
Advanced Information Security Corporation === Date: 22/11/2015 Credit: Nicholas Lemonias .:: PROFTPD v1.3.5a HEAP OVERFLOWS

Proftpd v1.3.5a ZERODAY - Heap Overflows due to zero length mallocs. Advanced Information Security Corporation

2015-11-23 Thread Nicholas Lemonias.
=== Date: 22/11/2015 Credit: Nicholas Lemonias .::PROFTPD v1.3.5a HEAP OVERFLOWS ::. ADVANCED INFORMATION SECURITY CORPORATION

Proftpd v1.3.5a ZERODAY - Heap Overflows due to zero length mallocs. Advanced Information Security Corporation

2015-11-23 Thread Nicholas Lemonias.
=== Date: 22/11/2015 Credit: Nicholas Lemonias .::PROFTPD v1.3.5a HEAP OVERFLOWS ::. ADVANCED INFORMATION SECURITY CORPORATION

[SECURITY] [DSA 3263-1] proftpd-dfsg security update

2015-05-20 Thread Sebastien Delafond
http://www.debian.org/security/faq - - Package: proftpd-dfsg CVE ID : CVE-2015-3306 Debian Bug : 782781 Vadim Melihow discovered that in proftpd-dfsg, an FTP server, the mod_copy module

[slackware-security] proftpd (SSA:2015-111-12)

2015-04-22 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] proftpd (SSA:2015-111-12) New proftpd packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix a security issue. Here are the details from the Slackware 14.1 ChangeLog

[ MDVSA-2013:245 ] proftpd

2013-10-03 Thread security
/ ___ Package : proftpd Date: October 3, 2013 Affected: Business Server 1.0, Enterprise Server 5.0 ___ Problem Description: A vulnerability has been discovered and corrected in proftpd: Integer overflow in

[SECURITY] [DSA 27671-1] proftpd-dfsg security update

2013-09-30 Thread Nico Golde
http://www.debian.org/security/faq - - Package: proftpd-dfsg Vulnerability : denial of service Problem type : remote Debian-specific: no CVE ID : CVE-2013-4359 Debian Bug : 723179 Kingcope

ProFTPd mod_sftp/mod_sftp_pam invalid pool allocation in kbdint authentication

2013-09-11 Thread king cope
Hi there! See my blog post about the mentioned vulnerability. http://kingcope.wordpress.com/2013/09/11/proftpd-mod_sftpmod_sftp_pam-invalid-pool-allocation-in-kbdint-authentication/ Cheers, Kingcope

[ MDVSA-2013:053 ] proftpd

2013-04-08 Thread security
/ ___ Package : proftpd Date: April 5, 2013 Affected: Business Server 1.0, Enterprise Server 5.0 ___ Problem Description: A vulnerability has been found and corrected in proftpd: ProFTPD before 1.3.5rc1

[SECURITY] [DSA 2606-1] proftpd-dfsg security update

2013-01-14 Thread Thijs Kinkhorst
http://www.debian.org/security/faq - - Package: proftpd-dfsg Vulnerability : symlink race Problem type : local Debian-specific: no CVE ID : CVE-2012-6095 Debian Bug : 697524 It has been

[slackware-security] proftpd (SSA:2012-041-04)

2012-02-13 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] proftpd (SSA:2012-041-04) New proftpd packages are available for Slackware 11.0, 12.0, 12.1, 12.2, 13.0, 13.1, 13.37, and -current to fix security issues. Here are the details from the Slackware 13.37 ChangeLog

[ MDVSA-2011:181 ] proftpd

2011-12-07 Thread security
/ ___ Package : proftpd Date: December 7, 2011 Affected: 2010.1, 2011., Enterprise Server 5.0 ___ Problem Description: A vulnerability was discovered and fixed in proftpd: Use-after-free vulnerability in the Response

[SECURITY] [DSA 2346-2] proftpd-dfsg regression fix

2011-11-17 Thread Florian Weimer
http://www.debian.org/security/faq - - Package: proftpd-dfsg Vulnerability : several Problem type : remote Debian-specific: no Debian Bug : 648922 The ProFTPD security update, DSA-2346-1, introduced

[SECURITY] [DSA 2346-1] proftpd-dfsg security update

2011-11-16 Thread Florian Weimer
http://www.debian.org/security/faq - - Package: proftpd-dfsg Vulnerability : several Problem type : remote Debian-specific: no CVE ID : CVE-2011-4130 Debian Bug : 648373 Several

[ MDVSA-2011:047 ] proftpd

2011-03-18 Thread security
/ ___ Package : proftpd Date: March 18, 2011 Affected: 2010.0, 2010.1 ___ Problem Description: A vulnerability was discovered and corrected in proftpd: Integer overflow in the mod_sftp (aka SFTP) module in ProFTPD

[SECURITY] [DSA 2191-1] proftpd security update

2011-03-14 Thread Moritz Muehlenhoff
http://www.debian.org/security/faq - - Package: proftpd-dfsg Vulnerability : several Problem type : remote Debian-specific: no CVE ID : CVE-2008-7265 CVE-2010-3867 CVE-2010-4652 Several

[SECURITY] [DSA 2185-1] proftpd-dfsg security update

2011-03-09 Thread Moritz Mühlenhoff
http://www.debian.org/security/faq - - Package: proftpd-dfsg Vulnerability : integer overflow Problem type : remote Debian-specific: no CVE ID : CVE-2011-1137 It was discovered that an integer

[ MDVSA-2011:023 ] proftpd

2011-02-08 Thread security
/ ___ Package : proftpd Date: February 8, 2011 Affected: 2009.0, 2010.0, 2010.1, Enterprise Server 5.0 ___ Problem Description: A vulnerability has been found and corrected in proftpd: Heap-based buffer overflow in the

[ MDVSA-2010:227 ] proftpd

2010-11-12 Thread security
/ ___ Package : proftpd Date: November 11, 2010 Affected: 2009.0, 2009.1, 2010.0, 2010.1, Corporate 4.0, Enterprise Server 5.0 ___ Problem Description: Multiple vulnerabilities were discovered and corrected in

[ MDVSA-2009:337 ] proftpd

2009-12-22 Thread security
/ ___ Package : proftpd Date: December 22, 2009 Affected: 2008.0, 2009.0, 2009.1, 2010.0, Corporate 4.0, Enterprise Server 5.0 ___ Problem Description: A vulnerability has been identified and corrected in

[SECURITY] [DSA 1925-1] New proftpd-dfsg packages fix SSL certificate verification weakness

2009-11-02 Thread Steffen Joeris
http://www.debian.org/security/faq - Package: proftpd-dfsg Vulnerability : insufficient input validation Problem type : remote Debian-specific: no CVE Id : CVE-2009-3639 It has been discovered that

[ MDVSA-2009:288 ] proftpd

2009-10-26 Thread security
/ ___ Package : proftpd Date: October 23, 2009 Affected: 2009.0, 2009.1, Corporate 3.0, Corporate 4.0, Enterprise Server 5.0 ___ Problem Description: A vulnerability has been identified and corrected in

[ GLSA 200903-27 ] ProFTPD: Multiple vulnerabilities

2009-03-13 Thread Pierre-Yves Rofes
/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: ProFTPD: Multiple vulnerabilities Date: March 12, 2009 Bugs: #258450 ID: 200903-27 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis Two

[SECURITY] [DSA 1730-1] New proftpd-dfsg packages fix SQL injection vulnerabilites

2009-03-02 Thread Steffen Joeris
http://www.debian.org/security/faq - Package: proftpd-dfsg Vulnerability : SQL injection vulnerabilites Problem type : remote Debian-specific: no CVE Id : CVE-2009-0542 CVE-2009-0543 The security

[SECURITY] [DSA 1727-1] New proftpd-dfsg packages fix SQL injection vulnerabilites

2009-02-26 Thread Steffen Joeris
http://www.debian.org/security/faq - -- Package: proftpd-dfsg Vulnerability : SQL injection vulnerabilites Problem type : remote Debian-specific: no CVE Ids: CVE-2009-0542 CVE-2009-0543 Two

Re: Another SQL injection in ProFTPd with mod_mysql (probably postgres as well)

2009-02-25 Thread Benjamin Milde
Reproduceable under Gentoo with Proftpd 1.3.1 - But not under debian etch with Proftpd 1.3.0 The newst Proftpd in Gentoo is 1.3.2-rc2, but there seems to be an Mysql-related patch in the build-file now. I also tested vanilla 1.3.2-rc4 and 1.3.2, with all three the sql-injection is not

Re: Another SQL injection in ProFTPd with mod_mysql (probably postgres as well)

2009-02-11 Thread Edward Bjarte Fjellskål
andling of the "%" character (probably > that's some way to sanitize input to avoid format string things?). > > Anyway, %' effectively makes the single quote unescaped and that eventually > allows for an SQL injection during login. Tested also on Debian Etch ProFTPD 1.3.0 Does not work. E

Re: Another SQL injection in ProFTPd with mod_mysql (probably postgres as well)

2009-02-11 Thread Sergio Aguayo
, 2009 2:49:53 PM GMT -05:00 Colombia Subject: Another SQL injection in ProFTPd with mod_mysql (probably postgres as well) Hello, Just found out a problem with proftpd's sql authentication. The problem is easily reproducible if you login with username like: USER %') and 1=2 union sele

Re: Another SQL injection in ProFTPd with mod_mysql (probably postgres as well)

2009-02-11 Thread Shino
Looks like a very serious issue to me - it works on our ProFTPD 1.3.2rc2 Server (latest stable on gentoo). 220 ProFTPD 1.3.2rc2 Server (Pumpkin) [xx.xx.xx.xx] USER %') and 1=2 union select 1,0x24312452565a583533784324716a304d4d6b4670426b4b486177644264756634392f,uid,gid,homedir,shell fro

Re: Re: Another SQL injection in ProFTPd with mod_mysql (probably postgres as well)

2009-02-11 Thread gat3way
Uh-oh, sorry, bad copy-paste..the user is just %') and 1=2 union select 1,1,uid,gid,homedir,shell from users; -- not USER %') and 1=2 union select 1,1,uid,gid,homedir,shell from users; -- I am using debian packaged proftpd 1.3.1-16 if that matters.

ProFTPd with mod_mysql Authentication Bypass Exploit

2009-02-11 Thread alphanix00
\n[+] ./exploit.pl ftp.target.net \n\n" ; exit();} $host = $ARGV[0]; system("cls") ; print "------\n". "[+] ProFTPd with mod_mysql Authentication Bypass Exploit \n".

Re: Another SQL injection in ProFTPd with mod_mysql (probably postgres as well)

2009-02-10 Thread Daniel Mayer
Hi, On Tue, 2009-02-10 at 19:49 +, gat3...@gat3way.eu wrote: > Just found out a problem with proftpd's sql authentication. The problem is > easily reproducible if you login with username like: Could you please provide the version number which is affected by this? Running ProF

Another SQL injection in ProFTPd with mod_mysql (probably postgres as well)

2009-02-10 Thread gat3way
Hello, Just found out a problem with proftpd's sql authentication. The problem is easily reproducible if you login with username like: USER %') and 1=2 union select 1,1,uid,gid,homedir,shell from users; -- and a password of "1" (without quotes). which leads to a successful login. Diff

[SECURITY] [DSA 1689-1] New proftpd-dfsg packages fix Cross-Site Request Forgery

2008-12-22 Thread Martin Schulze
http://www.debian.org/security/faq - -- Package: proftpd-dfsg Vulnerability : missing input validation Problem type : remote Debian-specific: no CVE ID : CVE-2008-4242 Debian Bug : 502674

[ MDKSA-2007:130 ] - Updated proftpd packages fix authentication bypass vulnerability

2007-06-21 Thread security
/ ___ Package : proftpd Date: June 20, 2007 Affected: 2007.0, 2007.1, Corporate 3.0, Corporate 4.0 ___ Problem Description: The Auth API in ProFTPD, when multiple simultaneous authentication modules are configured

Re: ProFTPD 1.3.0/1.3.0a (mod_ctrls support) Local Buffer Overflow Exploit

2007-03-01 Thread revenge
At least next time that you stole code from other people be sure to change usage sub too you l33t h4x0r http://www.0xcafebabe.it/sploits/revenge_proftpd_ctrls_26.pl http://www.0xcafebabe.it/sploits/revenge_proftpd_ctrls_24.pl -Revenge

Re: ProFTPD 1.3.0/1.3.0a (mod_ctrls support) Local Buffer Overflow Exploit

2007-02-21 Thread Mark Wadham
Hmm, anyone know if the release candidates on proftpd.org are vulnerable to this? Mark** [EMAIL PROTECTED] wrote: #!/usr/bin/perl -w # Local Exploit # # [ Exploitation condition ] # - proftpd must be compiled with --enable-ctrls option # - local user needs permission to connect through

Re: ProFTPD 1.3.0/1.3.0a (mod_ctrls support) Local Buffer Overflow Exploit

2007-02-21 Thread str0ke
n 19 Feb 2007 19:43:41 -, [EMAIL PROTECTED] <[EMAIL PROTECTED]> wrote: #!/usr/bin/perl -w # Local Exploit # # [ Exploitation condition ] # - proftpd must be compiled with --enable-ctrls option # - local user needs permission to connect through unix socket (from proftpd.conf) # #

ProFTPD 1.3.0/1.3.0a (mod_ctrls support) Local Buffer Overflow Exploit

2007-02-20 Thread Guns
#!/usr/bin/perl -w # Local Exploit # # [ Exploitation condition ] # - proftpd must be compiled with --enable-ctrls option # - local user needs permission to connect through unix socket (from proftpd.conf) # # This one works for 2.6 exploitation against gcc 4.x # Payload will bind /bin/sh

[ GLSA 200702-02 ] ProFTPD: Local privilege escalation

2007-02-13 Thread Raphael Marichez
/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: ProFTPD: Local privilege escalation Date: February 13, 2007 Bugs: #158122 ID: 200702-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis A flaw

[ MDKSA-2006:217-2 ] - Updated proftpd packages fix vulnerabilities

2007-01-23 Thread security
/ ___ Package : proftpd Date: January 23, 2007 Affected: Corporate 3.0 ___ Problem Description: A stack-based buffer overflow in the sreplace function in ProFTPD 1.3.0 and earlier, allows remote attackers to cause a

[SECURITY] [DSA 1245-1] New proftpd packages fix denial of service

2007-01-08 Thread Moritz Muehlenhoff
http://www.debian.org/security/faq - -- Package: proftpd Vulnerability : programming error Problem-Type : remote Debian-specific: no CVE ID : CVE-2005-4816 Debian Bug : 404751 Martin Loewer

[ MDKSA-2006:232 ] - Updated proftpd packages fix mod_ctrls vulnerability

2006-12-19 Thread security
/ ___ Package : proftpd Date: December 18, 2006 Affected: 2007.0 ___ Problem Description: Stack-based buffer overflow in the pr_ctrls_recv_request function in ctrls.c in the mod_ctrls module in ProFTPD before

[OpenPKG-SA-2006.039] OpenPKG Security Advisory (proftpd)

2006-12-15 Thread OpenPKG GmbH
-15 Issue Revision: 07 Subject Name:ProFTPD Subject Summary: Professional FTP Daemon Subject Home:http://www.proftpd.org/ Subject Versions:* < 1.3.1rc1 Vulnerability

CORE-2006-1127: ProFTPD Controls Buffer Overflow

2006-12-13 Thread CORE Security Technologies Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Core Security Technologies - Corelabs Advisory http://www.coresecurity.com/corelabs/ ProFTPD Controls Buffer Overflow Date Published: 2006-12-13 Last Update: 2006-12-12 Advisory ID: CORE-2006-1127

[SECURITY] [DSA 1222-2] New proftpd packages fix several vulnerabilities

2006-12-01 Thread Moritz Muehlenhoff
http://www.debian.org/security/faq - -- Package: proftpd Vulnerability : several Problem-Type : remote Debian-specific: no CVE ID : CVE-2006-5815 CVE-2006-6170 CVE-2006-6171 Debian Bug

[ GLSA 200611-26 ] ProFTPD: Remote execution of arbitrary code

2006-11-30 Thread Raphael Marichez
/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: ProFTPD: Remote execution of arbitrary code Date: November 30, 2006 Bugs: #154650 ID: 200611-26 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis

[ MDKSA-2006:217-1 ] - Updated proftpd packages fix vulnerabilities

2006-11-30 Thread security
/ ___ Package : proftpd Date: November 30, 2006 Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0 ___ Problem Description: A stack-based buffer overflow in the sreplace function in ProFTPD 1.3.0 and earlier

[SECURITY] [DSA 1222-1] New proftpd packages fix several vulnerabilities

2006-11-30 Thread Moritz Muehlenhoff
http://www.debian.org/security/faq - -- Package: proftpd Vulnerability : several Problem-Type : remote Debian-specific: no CVE ID : CVE-2006-5815 CVE-2006-6170 CVE-2006-6171 Debian Bug

Re: ProFTPD mod_tls pre-authentication buffer overflow

2006-11-29 Thread Mark Wadham
Hi Can i get this straight, vendor was notified on the 16th of November, but this vulnerability has been part of VulnDisco since Jan 2006? Is that actually correct? This was known about ten months ago but not disclosed until now? Mark [EMAIL PROTECTED] wrote: Name: ProFTPD

ProFTPD mod_tls pre-authentication buffer overflow

2006-11-28 Thread research
Name: ProFTPD mod_tls pre-authentication buffer overflow Vendor: http://www.proftpd.org Release date: 28 Nov, 2006 Author: Evgeny Legerov <[EMAIL PROTECTED]> I. DESCRIPTION A remote buffer overflow vulnerability has been found in mod_tls module of ProFTPD serve

CVE-2006-5815: remote code execution in ProFTPD

2006-11-27 Thread John Morrissey
;s sreplace() function to allow a remote attacker to execute arbitrary code. This vulnerabillity, identified as CVE-2006-5815[3], is believed to affect all versions of ProFTPD up to and including 1.3.0, but exploitability has only been demonstrated with version 1.3.0rc3. The demonstrated exploit reli

Re: [ MDKSA-2006:217 ] - Updated proftpd packages fix vulnerabilities

2006-11-21 Thread research
ww.mandriva.com/security/ > ___ > > Package : proftpd > Date: November 20, 2006 > Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0 > ___ > > Problem Description: > > As

[ MDKSA-2006:217 ] - Updated proftpd packages fix vulnerabilities

2006-11-21 Thread security
/ ___ Package : proftpd Date: November 20, 2006 Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0 ___ Problem Description: As disclosed by an exploit (vd_proftpd.pm) and a related vendor bugfix, a Denial of

[SECURITY] [DSA 1218-1] New proftpd packages fix denial of service

2006-11-21 Thread Moritz Muehlenhoff
http://www.debian.org/security/faq - -- Package: proftpd Vulnerability : programming error Problem-Type : remote Debian-specific: no CVE ID : CVE-2006-5815 Debian Bug : 399070 It was

[OpenPKG-SA-2006.035] OpenPKG Security Advisory (proftpd)

2006-11-16 Thread OpenPKG
2006-11-16 Package: proftpd Vulnerability:denial of service OpenPKG Specific: no Affected Series: Affected Packages: Corrected Packages: E1.0-SOLID<= proftpd-1.

Re: [VulnWatch] proftpd <=1.2.7rc3 DoS

2002-12-12 Thread Kurt Seifried
> Hello, > > 1. I know that the workaround with the DenyFilter works. Actually it turns out there is no need for DenyFilter. > 2. Proftpd by default doesn't have this filter set, neither has the >default proftpd install on slackware 8.1 In any event this is immaterial a

Re: [VulnWatch] proftpd <=1.2.7rc3 DoS

2002-12-11 Thread Rob klein Gunnewiek
Hello, 1. I know that the workaround with the DenyFilter works. 2. Proftpd by default doesn't have this filter set, neither has the default proftpd install on slackware 8.1 3. The methods mentioned on the page you refer to do not work on later proftpd versions (tested on 1.2.7rc3) be

proftpd <=1.2.7rc3 DoS

2002-12-11 Thread Rob klein Gunnewiek
Hello, proftpd is vulnerable to denial of service similar to the list */../*/../*/../*. #!/bin/sh # # proftpd <=1.2.7rc3 DoS - Requires anonymous/ftp login at least # might work against many other FTP daemons # consumes nearly all memory and alot of CPU # # tested against slackware 8.1 - prof

Re: [VulnWatch] proftpd <=1.2.7rc3 DoS

2002-12-10 Thread Kurt Seifried
This is so old I can't even find any postings/articles I remember making on it. Here is one link from early last year: http://lwn.net/2001/0322/a/proftpd-dos.php3 Check the documentation: DenyFilter \*.*/ Problem solved. People should search Google before posting, it's far less e

Re: DoS in debian (potato) proftpd: 1.2.0pre10-2.0potato1

2002-04-03 Thread Alun Jones
At 03:40 PM 3/29/2002, martin f krafft wrote: > ls */../*/../*/../*/../*/../*/../*/../*/../*/../*/../*/../*/../* ... > DenyFilter \*.*/ Just as a quick question, why not deny the string "/../" (you may have to deny the regex "/\.\./", depending how the filter in question works)? As far as

Re: DoS in debian (potato) proftpd: 1.2.0pre10-2.0potato1

2002-04-03 Thread martin f krafft
dear bugtraq'ers, i must confess that the information i provided wrt the acclaimed DoS exploit in Debian potato's proftpd package (1.2.0pre10-2.0potato1) was not fully accurate. the package *does in fact contain a buggy daemon* despite having been fixed, according to the changelog:

Re: DoS in debian (potato) proftpd

2002-03-27 Thread martin f krafft
also sprach Joe Dollard <[EMAIL PROTECTED]> [2002.03.25.2114 +0100]: > The version of proftp that is in debian potato (1.2.0pre10 as > reported by running 'proftpd -v ') is vulnerable to a glob DoS > attack, as discovered on the 15th March 2001. You ca

MDKSA-2001:057 - proftpd

2001-06-20 Thread Linux Mandrake Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Mandrake Linux Security Update Advisory Package name: proftpd Date

[SECURITY] DoS vulnerability in ProFTPD

2001-03-16 Thread The Flying Hamster
ProFTPD Bug ID: 1066 (http://bugs.proftpd.org/show_bug.cgi?id=1066) Versions affected: ProFTPD 1.2.1 is vulnerable. Earlier versions are also believed to be affected. Problem commands: Problem commands include: ls */../*/../*/../*/../*/../*/../*/../*/../*/../*/../*/../*/../* ls

[SECURITY] [DSA 029-2] New proftpd packages for m68k available

2001-03-05 Thread debian-security-announce
- Package: proftpd Vulnerability : remote DOS & potential buffer overflow Debian-specific: no In Debian Security Advisory DSA 029-1 we have reported several vulnerabilities in proftpd that have been fixed.

Trustix Security Advisory - proftpd, kernel

2001-02-13 Thread Trustix Security Advisory Team
Hi Trustix has made available security updates for Trustix secure linux. kernel: Trustix specific: no Distribution versions: All A race condition in ptrace allows a malicious user to gain root. A signedness error in the sysctl interface also potentially allows a user to gain root. proftpd

[SECURITY] [DSA-029-1] New version of proftpd released

2001-02-12 Thread debian-security-announce
- Package: proftpd Vulnerability: remote DOS & potential buffer overflow Debian-specific: no The following problems have been reported for the version of proftpd in Debian 2.2 (potato): 1. There is a memory leak in the SIZE com

MDKSA-2001:021 - proftpd update

2001-02-09 Thread Linux Mandrake Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Linux-Mandrake Security Update Advisory Package name: proftpd Date

[CLA-2001:380] Conectiva Linux Security Announcement - proftpd

2001-02-08 Thread secure
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- CONECTIVA LINUX SECURITY ANNOUNCEMENT - -- PACKAGE : proftpd SUMMARY : Denial of Service DATE

Response to ProFTPD issues

2001-02-06 Thread John Morrissey
=== Summary === Three issues with the ProFTPD FTP server have been reported to BUGTRAQ in the past month. These issues have been addressed by the ProFTPD core team. The following vulnerabilities are addressed in this advisory: 1. "SIZE memory leak" http://www.securit

Fwd: Re: Memory leakage in ProFTPd leads to remote DoS (SIZE FTP); (Exploit Code)

2001-01-12 Thread JeT Li
, JeT Li -The Wushu Master- proftpDoS.java --- /* ProFTPd DoS version 1.1 Remote DoS in proFTPd Code by: JeT-Li -The Wushu Master- [EMAIL PROTECTED] Recently I

proftpd 1.2.0rc2 -- example of bad coding

2001-01-10 Thread Przemyslaw Frasunek
Another examples of bad coding in ftp daemons, proftpd-1.2.0rc2 in this case. main.c:659: void main_exit(void *pv, void *lv, void *ev, void *dummy) { int pri = (int) pv; char *log = (char *) lv; int exitcode = (int) ev; log_pri(pri, log); /* here */ main_exit() is called by

Re: Memory leakage in ProFTPd leads to remote DoS (SIZE FTP); (Exploit Code)

2001-01-10 Thread Wojciech Purczynski
> " ProFTPd has memory leakage bug when it executes the SIZE FTP command. By > calling the FTP command SIZE 5000 times it possible to cause ProFTPd to > consume over 300kB of memory. Exploiting this bug with more SIZE commands > gives us simple DoS attack. Anonymous access is

Memory leakage in ProFTPd leads to remote DoS (SIZE FTP); (Exploit Code)

2001-01-09 Thread JeT Li
Hello Bugtraq: Not so much time ago a ProFTPd remote vulnerability was released: " ProFTPd has memory leakage bug when it executes the SIZE FTP command. By calling the FTP command SIZE 5000 times it possible to cause ProFTPd to consume over 300kB of memory. Exploiting thi

[Debian] New version of proftpd fixes remote exploits

1999-11-11 Thread Aleph One
- The proftpd version that was distributed in Debian GNU/Linux 2.1 had several buffer overruns that could be exploited by remote attackers. A short list of problems: * user input was used in snprintf() without sufficient checks * there was an

Exploit for proftpd 1.2.0pre6

1999-09-21 Thread Tymm Twillman
Tested on Linux with standard RedHat 6.0 install (w/glibc 2.0 compatability), proftpd installed with configure/make/make install... - ftp to host - login (anonymous or no) (this should be all on one line, no spaces) ftp> ls aaa%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u %u%u%

proftpd 1.2.0pre6 patch

1999-09-17 Thread Tymm Twillman
really have no clue if there are exploits possible for the other issues that might allow breakins; please keep up to date and upgrade as soon as the new version is available). Anyhow, here's the patch: --- proftpd-1.2.0pre6.old/src/main.cFri Sep 10 15:49:32 1999 +++ proftpd-1.2.0pre6/src/m

SuSE Security Announcement - ProFTPD

1999-09-16 Thread Marc Heuse
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package: proftpd-1.2.0pre6 and earlier Date: Thu Sep 16 20:59:18 CEST 1999 Affected: all UNIX

Re: proftpd-1.2.0.pre6

1999-09-15 Thread Tymm Twillman
Please trust me. it's still not secure. Exploit in a few days. -Tymm On Wed, 15 Sep 1999, Albert C. Uy wrote: > ...has been released. > > http://www.proftpd.org > > or > > ftp://ftp.tos.net/pub/proftpd >

  1   2   >