TUCoPS :: Linux :: Gentoo :: va2880.htm

ProFTPD: Multiple vulnerabilities
ProFTPD: Multiple vulnerabilities
ProFTPD: Multiple vulnerabilities



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig0167F4F22F571A0045DEB648
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200903-27
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: ProFTPD: Multiple vulnerabilities
      Date: March 12, 2009
      Bugs: #258450
        ID: 200903-27

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Two vulnerabilities in ProFTPD might allow for SQL injection attacks.

Background
=========
ProFTPD is an advanced and very configurable FTP server.

Affected packages
================
    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  net-ftp/proftpd       < 1.3.2                            >= 1.3.2

Description
==========
The following vulnerabilities were reported:

* Percent characters in the username are not properly handled, which
  introduces a single quote character during variable substitution by
  mod_sql (CVE-2009-0542).

* Some invalid, encoded multibyte characters are not properly handled
  in mod_sql_mysql and mod_sql_postgres when NLS support is enabled
  (CVE-2009-0543).

Impact
=====
A remote attacker could send specially crafted requests to the server,
possibly resulting in the execution of arbitrary SQL statements.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All ProFTPD users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-ftp/proftpd-1.3.2"

References
=========
  [ 1 ] CVE-2009-0542
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0542 
  [ 2 ] CVE-2009-0543
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0543 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200903-27.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 


--------------enig0167F4F22F571A0045DEB648
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org 

iEYEARECAAYFAkm5jMEACgkQuhJ+ozIKI5iSZQCfWg3oYxtlfC2M8F7Un8+D+Qpk
y9EAnRqgCauTItQ5VTY4ViSGk3DmXyxe
=nhIG
-----END PGP SIGNATURE-----

--------------enig0167F4F22F571A0045DEB648--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH