GLSA-200508-02 : ProFTPD: Format string vulnerabilities

medium Nessus Plugin ID 19364

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200508-02 (ProFTPD: Format string vulnerabilities)

'infamous42md' reported that ProFTPD is vulnerable to format string vulnerabilities when displaying a shutdown message containing the name of the current directory, and when displaying response messages to the client using information retrieved from a database using mod_sql.
Impact :

A remote attacker could create a directory with a malicious name that would trigger the format string issue if specific variables are used in the shutdown message, potentially resulting in a Denial of Service or the execution of arbitrary code with the rights of the user running the ProFTPD server. An attacker with control over the database contents could achieve the same result by introducing malicious messages that would trigger the other format string issue when used in server responses.
Workaround :

Do not use the '%C', '%R', or '%U' in shutdown messages, and do not set the 'SQLShowInfo' directive.

Solution

All ProFTPD users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=net-ftp/proftpd-1.2.10-r7'

See Also

https://security.gentoo.org/glsa/200508-02

Plugin Details

Severity: Medium

ID: 19364

File Name: gentoo_GLSA-200508-02.nasl

Version: 1.16

Type: local

Published: 8/2/2005

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:proftpd, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Patch Publication Date: 8/1/2005

Vulnerability Publication Date: 7/26/2005

Reference Information

CVE: CVE-2005-2390

GLSA: 200508-02