Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in ProFTPD
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in ProFTPD
ID: FEDORA-2011-0610
Distribution: Fedora
Plattformen: Fedora 14
Datum: Sa, 29. Januar 2011, 10:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3867
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4221
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4652
Applikationen: ProFTPD

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2011-0610
2011-01-20 19:26:13
-------------------------------------------------------------------------------
-

Name : proftpd
Product : Fedora 14
Version : 1.3.3d
Release : 1.fc14
URL : http://www.proftpd.org/
Summary : Flexible, stable and highly-configurable FTP server
Description :
ProFTPD is an enhanced FTP server with a focus toward simplicity, security,
and ease of configuration. It features a very Apache-like configuration
syntax, and a highly customizable server infrastructure, including support for
multiple 'virtual' FTP servers, anonymous FTP, and permission-based
directory
visibility.

This package defaults to the standalone behavior of ProFTPD, but all the
needed scripts to have it run by xinetd instead are included.

-------------------------------------------------------------------------------
-
Update Information:

This is an update to the current upstream maintenance release, which addresses
a security issue that could affect users of the mod_sql module (not enabled by default).

* A heap-based buffer overflow flaw was found in the way ProFTPD FTP server
prepared SQL queries for certain usernames, when the mod_sql module was enabled. A remote, unauthenticated attacker could use this flaw to cause the proftpd daemon to crash or, potentially, to execute arbitrary code with the privileges of the user running 'proftpd' via a specially-crafted username, provided in the authentication dialog.

The update also fixes a CPU spike when handling .ftpaccess files, and handling
of SFTP uploads when compression is used.

-------------------------------------------------------------------------------
-
ChangeLog:

* Wed Jan 19 2011 Paul Howarth <paul@city-fan.org> 1.3.3d-1
- Updated to 1.3.3d
- Fixed sql_prepare_where() buffer overflow (bug 3536, CVE-2010-4652)
- Fixed CPU spike when handling .ftpaccess files
- Fixed handling of SFTP uploads when compression is used
- Add Default-Stop LSB keyword in initscript (for runlevels 0, 1, and 6)
- Fix typos in config file and initscript
* Mon Nov 1 2010 Paul Howarth <paul@city-fan.org> 1.3.3c-1
- Update to 1.3.3c (#647965)
- Fixed Telnet IAC stack overflow vulnerability (CVE-2010-4221)
- Fixed directory traversal bug in mod_site_misc (CVE-2010-3867)
- Fixed SQLite authentications using "SQLAuthType Backend"
- New DSO module: mod_geoip
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #670170 - CVE-2010-4652 ProFTPD (mod_sql): Heap-based buffer
overflow by processing certain usernames, when mod_sql module enabled
https://bugzilla.redhat.com/show_bug.cgi?id=670170
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update proftpd' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung