Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200508-02 ] ProFTPD: Format string vulnerabilities
Date: Mon, 01 Aug 2005 21:15:22
Message-Id: 200508012256.20459.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200508-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: ProFTPD: Format string vulnerabilities
9 Date: August 01, 2005
10 Bugs: #100364
11 ID: 200508-02
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Under specific circumstances, ProFTPD is vulnerable to format string
19 vulnerabilities, potentially resulting in the execution of arbitrary
20 code.
21
22 Background
23 ==========
24
25 ProFTPD is a configurable GPL-licensed FTP server software.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-ftp/proftpd < 1.2.10-r7 >= 1.2.10-r7
34
35 Description
36 ===========
37
38 "infamous42md" reported that ProFTPD is vulnerable to format string
39 vulnerabilities when displaying a shutdown message containing the name
40 of the current directory, and when displaying response messages to the
41 client using information retrieved from a database using mod_sql.
42
43 Impact
44 ======
45
46 A remote attacker could create a directory with a malicious name that
47 would trigger the format string issue if specific variables are used in
48 the shutdown message, potentially resulting in a Denial of Service or
49 the execution of arbitrary code with the rights of the user running the
50 ProFTPD server. An attacker with control over the database contents
51 could achieve the same result by introducing malicious messages that
52 would trigger the other format string issue when used in server
53 responses.
54
55 Workaround
56 ==========
57
58 Do not use the "%C", "%R", or "%U" in shutdown messages, and do not set
59 the "SQLShowInfo" directive.
60
61 Resolution
62 ==========
63
64 All ProFTPD users should upgrade to the latest version:
65
66 # emerge --sync
67 # emerge --ask --oneshot --verbose ">=net-ftp/proftpd-1.2.10-r7"
68
69 References
70 ==========
71
72 [ 1 ] CAN-2005-2390
73 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2390
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 http://security.gentoo.org/glsa/glsa-200508-02.xml
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 http://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2005 Gentoo Foundation, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/2.0