Mailing List Archive

[ GLSA 200611-26 ] ProFTPD: Remote execution of arbitrary code
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200611-26
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: ProFTPD: Remote execution of arbitrary code
Date: November 30, 2006
Bugs: #154650
ID: 200611-26

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

ProFTPD is affected by mutiple vulnerabilities allowing for the remote
execution of arbitrary code.

Background
==========

ProFTPD is a highly-configurable FTP server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-ftp/proftpd < 1.3.0a >= 1.3.0a

Description
===========

Evgeny Legerov discovered a stack-based buffer overflow in the
s_replace() function in support.c, as well as a buffer overflow in in
the mod_tls module. Additionally, an off-by-two error related to the
CommandBufferSize configuration directive was reported.

Impact
======

An authenticated attacker could exploit the s_replace() vulnerability
by uploading a crafted .message file or sending specially crafted
commands to the server, possibly resulting in the execution of
arbitrary code with the rights of the user running ProFTPD. An
unauthenticated attacker could send specially crafted data to the
server with mod_tls enabled which could result in the execution of
arbitrary code with the rights of the user running ProFTPD. Finally,
the off-by-two error related to the CommandBufferSize configuration
directive was fixed - exploitability of this error is disputed. Note
that the default configuration on Gentoo is to run ProFTPD as an
unprivileged user, and has mod_tls disabled.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ProFTPD users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-ftp/proftpd-1.3.0a"

References
==========

[ 1 ] CVE-2006-5815
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5815
[ 2 ] CVE-2006-6170
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6170
[ 3 ] CVE-2006-6171 (disputed)
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6171

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200611-26.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5