ProFTPD: Remote execution of arbitrary code ProFTPD is affected by mutiple vulnerabilities allowing for the remote execution of arbitrary code. proftpd 2006-11-30 2006-11-30 154650 remote 1.3.0a 1.3.0a

ProFTPD is a highly-configurable FTP server.

Evgeny Legerov discovered a stack-based buffer overflow in the s_replace() function in support.c, as well as a buffer overflow in in the mod_tls module. Additionally, an off-by-two error related to the CommandBufferSize configuration directive was reported.

An authenticated attacker could exploit the s_replace() vulnerability by uploading a crafted .message file or sending specially crafted commands to the server, possibly resulting in the execution of arbitrary code with the rights of the user running ProFTPD. An unauthenticated attacker could send specially crafted data to the server with mod_tls enabled which could result in the execution of arbitrary code with the rights of the user running ProFTPD. Finally, the off-by-two error related to the CommandBufferSize configuration directive was fixed - exploitability of this error is disputed. Note that the default configuration on Gentoo is to run ProFTPD as an unprivileged user, and has mod_tls disabled.

There is no known workaround at this time.

All ProFTPD users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-ftp/proftpd-1.3.0a"
CVE-2006-5815 CVE-2006-6170 CVE-2006-6171 (disputed) falco aetius falco