Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.68905
Category:Fedora Local Security Checks
Title:Fedora Core 13 FEDORA-2011-0613 (proftpd)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to proftpd
announced via advisory FEDORA-2011-0613.

Update Information:

This is an update to the current upstream maintenance release, which addresses a security issue that could affect users of the mod_sql module (not enabled by default).

* A heap-based buffer overflow flaw was found in the way ProFTPD FTP server prepared SQL queries for certain usernames, when the mod_sql module was enabled. A remote, unauthenticated attacker could use this flaw to cause the proftpd daemon to crash or, potentially, to execute arbitrary code with the privileges of the user running 'proftpd' via a specially-crafted username, provided in the authentication dialog.

The update also fixes a CPU spike when handling .ftpaccess files, and handling of SFTP uploads when compression is used.

References:

[ 1 ] Bug #670170 - CVE-2010-4652 ProFTPD (mod_sql): Heap-based buffer overflow by processing certain usernames, when mod_sql module enabled
https://bugzilla.redhat.com/show_bug.cgi?id=670170

Solution: Apply the appropriate updates.

This update can be installed with the yum update program. Use
su -c 'yum update proftpd' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

http://www.securityspace.com/smysecure/catid.html?in=FEDORA-2011-0613

Risk factor : Critical

CVSS Score:
10.0

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-4652
BugTraq ID: 44933
http://www.securityfocus.com/bid/44933
Debian Security Information: DSA-2191 (Google Search)
http://www.debian.org/security/2011/dsa-2191
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053540.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053537.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:023
http://bugs.proftpd.org/show_bug.cgi?id=3536
http://phrack.org/issues.html?issue=67&id=7#article
http://www.vupen.com/english/advisories/2011/0248
http://www.vupen.com/english/advisories/2011/0331
Common Vulnerability Exposure (CVE) ID: CVE-2010-4221
BugTraq ID: 44562
http://www.securityfocus.com/bid/44562
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050687.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050703.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050726.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:227
http://www.zerodayinitiative.com/advisories/ZDI-10-229/
http://secunia.com/advisories/42052
http://secunia.com/advisories/42217
http://www.vupen.com/english/advisories/2010/2941
http://www.vupen.com/english/advisories/2010/2959
http://www.vupen.com/english/advisories/2010/2962
Common Vulnerability Exposure (CVE) ID: CVE-2010-3867
http://www.openwall.com/lists/oss-security/2010/11/01/4
http://secunia.com/advisories/42047
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.498209
http://www.vupen.com/english/advisories/2010/2853
CopyrightCopyright (c) 2011 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.