![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.68413 |
Category: | Fedora Local Security Checks |
Title: | Fedora Core 13 FEDORA-2010-17098 (proftpd) |
Summary: | NOSUMMARY |
Description: | Description: The remote host is missing an update to proftpd announced via advisory FEDORA-2010-17098. Update Information: This is an update to the current upstream maintenance release, which addresses two security issues that can be exploited by malicious users to manipulate certain data and compromise a vulnerable system. * A logic error in the code for processing user input containing the Telnet IAC (Interpret As Command) escape sequence can be exploited to cause a stack-based buffer overflow by sending specially crafted input to the FTP or FTPS service. Successful exploitation may allow execution of arbitrary code. This has been assigned the name CVE-2010-4221. More details can be found at http://bugs.proftpd.org/show_bug.cgi?id=3521 * An input validation error within the mod_site_misc module can be exploited to e.g. create and delete directories, create symlinks, and change the time of files located outside a writable directory. Only configurations using mod_site_misc, which is not enabled by default, and where the attacker has write access to a directory, are vulnerable to this issue, which has been assigned CVE-2010-3867. More details can be found at http://bugs.proftpd.org/show_bug.cgi?id=3519 This update also fixes an issue with SQLite authentication and adds a new module mod_geoip, which can be used to look up geographical information on connecting clients and use that to set access controls for the server. References: [ 1 ] Bug #651607 - CVE-2010-4221 proftpd: multiple stack-based buffer overflows in pr_netio_telnet_gets() https://bugzilla.redhat.com/show_bug.cgi?id=651607 [ 2 ] Bug #651602 - CVE-2010-3867 proftpd: multiple directory traversal vulnerabilities https://bugzilla.redhat.com/show_bug.cgi?id=651602 Solution: Apply the appropriate updates. This update can be installed with the yum update program. Use su -c 'yum update proftpd' at the command line. For more information, refer to Managing Software with yum, available at http://docs.fedoraproject.org/yum/. http://www.securityspace.com/smysecure/catid.html?in=FEDORA-2010-17098 Risk factor : Critical CVSS Score: 10.0 |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2010-4221 BugTraq ID: 44562 http://www.securityfocus.com/bid/44562 http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050687.html http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050703.html http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050726.html http://www.mandriva.com/security/advisories?name=MDVSA-2010:227 http://www.zerodayinitiative.com/advisories/ZDI-10-229/ http://secunia.com/advisories/42052 http://secunia.com/advisories/42217 http://www.vupen.com/english/advisories/2010/2941 http://www.vupen.com/english/advisories/2010/2959 http://www.vupen.com/english/advisories/2010/2962 Common Vulnerability Exposure (CVE) ID: CVE-2010-3867 42047 http://secunia.com/advisories/42047 42052 42217 44562 ADV-2010-2853 http://www.vupen.com/english/advisories/2010/2853 ADV-2010-2941 ADV-2010-2959 ADV-2010-2962 DSA-2191 http://www.debian.org/security/2011/dsa-2191 FEDORA-2010-17091 FEDORA-2010-17098 FEDORA-2010-17220 MDVSA-2010:227 SSA:2010-305-03 http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.498209 [oss-security] 20101101 Re: Proftpd pre-authentication buffer overflow in Telnet code http://www.openwall.com/lists/oss-security/2010/11/01/4 http://bugs.proftpd.org/show_bug.cgi?id=3519 http://www.proftpd.org/docs/NEWS-1.3.3c |
Copyright | Copyright (c) 2010 E-Soft Inc. http://www.securityspace.com |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |