ProFTPD: Format string vulnerabilities — GLSA 200508-02

Under specific circumstances, ProFTPD is vulnerable to format string vulnerabilities, potentially resulting in the execution of arbitrary code.

Affected packages

net-ftp/proftpd on all architectures
Affected versions < 1.2.10-r7
Unaffected versions >= 1.2.10-r7

Background

ProFTPD is a configurable GPL-licensed FTP server software.

Description

"infamous42md" reported that ProFTPD is vulnerable to format string vulnerabilities when displaying a shutdown message containing the name of the current directory, and when displaying response messages to the client using information retrieved from a database using mod_sql.

Impact

A remote attacker could create a directory with a malicious name that would trigger the format string issue if specific variables are used in the shutdown message, potentially resulting in a Denial of Service or the execution of arbitrary code with the rights of the user running the ProFTPD server. An attacker with control over the database contents could achieve the same result by introducing malicious messages that would trigger the other format string issue when used in server responses.

Workaround

Do not use the "%C", "%R", or "%U" in shutdown messages, and do not set the "SQLShowInfo" directive.

Resolution

All ProFTPD users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-ftp/proftpd-1.2.10-r7"

References

Release date
August 01, 2005

Latest revision
August 01, 2005: 01

Severity
normal

Exploitable
remote

Bugzilla entries