Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in proftpd
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in proftpd
ID: DSA-2346-1
Distribution: Debian
Plattformen: Debian lenny, Debian squeeze
Datum: Mi, 16. November 2011, 08:07
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4130
Applikationen: ProFTPD

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2346-1 security@debian.org
http://www.debian.org/security/ Florian Weimer
November 15, 2011 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : proftpd-dfsg
Vulnerability : several
Problem type : remote
Debian-specific: no
CVE ID : CVE-2011-4130
Debian Bug : 648373

Several vulnerabilities were discovered in ProFTPD, an FTP server:

ProFTPD incorrectly uses data from an unencrypted input buffer
after encryption has been enabled with STARTTLS, an issue
similar to CVE-2011-0411.

CVE-2011-4130
ProFTPD uses a response pool after freeing it under
exceptional conditions, possibly leading to remote code
execution. (The version in lenny is not affected by this
problem.)

For the oldstable distribution (lenny), this problem has been fixed in
version 1.3.1-17lenny8.

For the stable distribution (squeeze), this problem has been fixed in
version 1.3.3a-6squeeze4.

For the testing distribution (wheezy) and the unstable distribution
(sid), this problem has been fixed in version 1.3.4~rc3-2.

We recommend that you upgrade your proftpd-dfsg packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJOwtBGAAoJEL97/wQC1SS+qHcIALRWXUJlJ6Ufbh4DP1+ibjwW
lyJmGf+XKWCYT65jYjXzC+zDzjAGHvkwy1Vqwl7y7SD38h5/bYlr4O2n5BdwdPYA
N5rcdFtse8XXGGBrN8x4OjSgmson2gWy8cxCG3cgtLa3+815frrDc9PlZYM+wsIK
yfY4xEIV2cisJdy9wpOTLZJvAt6Hv2lp7vGEBM21wAbkxl5/anLvsij2E1FBNSNp
2fUxT4kAl7p39rL8103rCL/D0TreP62n5wuILGuikxdW8/c1ZRG9aaBWMRraUZ6V
UWYRPdjD+kjVidzukxYRLrf/VN7RmsqKsQNz5fez+pRRRfjoCdmVzSLGvSNs5C4=
=YlU+
-----END PGP SIGNATURE-----


--
To UNSUBSCRIBE, email to debian-security-announce-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact
listmaster@lists.debian.org
Archive: http://lists.debian.org/878vnh86j6.fsf@mid.deneb.enyo.de
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung