summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200508-02.xml')
-rw-r--r--metadata/glsa/glsa-200508-02.xml71
1 files changed, 71 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200508-02.xml b/metadata/glsa/glsa-200508-02.xml
new file mode 100644
index 000000000000..6ef9ea8da17f
--- /dev/null
+++ b/metadata/glsa/glsa-200508-02.xml
@@ -0,0 +1,71 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200508-02">
+ <title>ProFTPD: Format string vulnerabilities</title>
+ <synopsis>
+ Under specific circumstances, ProFTPD is vulnerable to format string
+ vulnerabilities, potentially resulting in the execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">proftpd</product>
+ <announced>2005-08-01</announced>
+ <revised count="01">2005-08-01</revised>
+ <bug>100364</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-ftp/proftpd" auto="yes" arch="*">
+ <unaffected range="ge">1.2.10-r7</unaffected>
+ <vulnerable range="lt">1.2.10-r7</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ ProFTPD is a configurable GPL-licensed FTP server software.
+ </p>
+ </background>
+ <description>
+ <p> "infamous42md" reported that ProFTPD is vulnerable to format
+ string vulnerabilities when displaying a shutdown message containing
+ the name of the current directory, and when displaying response
+ messages to the client using information retrieved from a database
+ using mod_sql.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could create a directory with a malicious name
+ that would trigger the format string issue if specific variables are
+ used in the shutdown message, potentially resulting in a Denial of
+ Service or the execution of arbitrary code with the rights of the user
+ running the ProFTPD server. An attacker with control over the database
+ contents could achieve the same result by introducing malicious
+ messages that would trigger the other format string issue when used in
+ server responses.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ Do not use the "%C", "%R", or "%U" in shutdown messages, and do
+ not set the "SQLShowInfo" directive.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All ProFTPD users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-ftp/proftpd-1.2.10-r7"</code>
+ </resolution>
+ <references>
+ <uri link="https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2390">CAN-2005-2390</uri>
+ </references>
+ <metadata tag="requester" timestamp="2005-07-27T14:13:46Z">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="2005-07-30T00:11:05Z">
+ adir
+ </metadata>
+ <metadata tag="bugReady" timestamp="2005-07-31T14:18:50Z">
+ DerCorny
+ </metadata>
+</glsa>