Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201309-15 ] ProFTPD: Multiple vulnerabilities
Date: Tue, 24 Sep 2013 23:37:23
Message-Id: 52422137.4080206@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201309-15
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: ProFTPD: Multiple vulnerabilities
9 Date: September 24, 2013
10 Bugs: #305343, #343389, #348998, #354080, #361963, #390075,
11 #450746, #484614
12 ID: 201309-15
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 Multiple vulnerabilities have been found in ProFTPD, the worst of which
20 leading to remote execution of arbitrary code.
21
22 Background
23 ==========
24
25 ProFTPD is an advanced and very configurable FTP server.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-ftp/proftpd < 1.3.4d >= 1.3.4d
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in ProFTPD. Please review
39 the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A context-dependent attacker could possibly execute arbitrary code with
45 the privileges of the process, perform man-in-the-middle attacks to
46 spoof arbitrary SSL servers, cause a Denial of Service condition, or
47 read and modify arbitrary files.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All ProFTPD users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=net-ftp/proftpd-1.3.4d"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2009-3555
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555
67 [ 2 ] CVE-2010-3867
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3867
69 [ 3 ] CVE-2010-4221
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4221
71 [ 4 ] CVE-2010-4652
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4652
73 [ 5 ] CVE-2011-1137
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1137
75 [ 6 ] CVE-2011-4130
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4130
77 [ 7 ] CVE-2012-6095
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6095
79 [ 8 ] CVE-2013-4359
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4359
81
82 Availability
83 ============
84
85 This GLSA and any updates to it are available for viewing at
86 the Gentoo Security Website:
87
88 http://security.gentoo.org/glsa/glsa-201309-15.xml
89
90 Concerns?
91 =========
92
93 Security is a primary focus of Gentoo Linux and ensuring the
94 confidentiality and security of our users' machines is of utmost
95 importance to us. Any security concerns should be addressed to
96 security@g.o or alternatively, you may file a bug at
97 https://bugs.gentoo.org.
98
99 License
100 =======
101
102 Copyright 2013 Gentoo Foundation, Inc; referenced text
103 belongs to its owner(s).
104
105 The contents of this document are licensed under the
106 Creative Commons - Attribution / Share Alike license.
107
108 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature