ProFTPD: Remote execution of arbitrary code — GLSA 200611-26

ProFTPD is affected by mutiple vulnerabilities allowing for the remote execution of arbitrary code.

Affected packages

net-ftp/proftpd on all architectures
Affected versions < 1.3.0a
Unaffected versions >= 1.3.0a

Background

ProFTPD is a highly-configurable FTP server.

Description

Evgeny Legerov discovered a stack-based buffer overflow in the s_replace() function in support.c, as well as a buffer overflow in in the mod_tls module. Additionally, an off-by-two error related to the CommandBufferSize configuration directive was reported.

Impact

An authenticated attacker could exploit the s_replace() vulnerability by uploading a crafted .message file or sending specially crafted commands to the server, possibly resulting in the execution of arbitrary code with the rights of the user running ProFTPD. An unauthenticated attacker could send specially crafted data to the server with mod_tls enabled which could result in the execution of arbitrary code with the rights of the user running ProFTPD. Finally, the off-by-two error related to the CommandBufferSize configuration directive was fixed - exploitability of this error is disputed. Note that the default configuration on Gentoo is to run ProFTPD as an unprivileged user, and has mod_tls disabled.

Workaround

There is no known workaround at this time.

Resolution

All ProFTPD users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-ftp/proftpd-1.3.0a"

References

Release date
November 30, 2006

Latest revision
November 30, 2006: 01

Severity
high

Exploitable
remote

Bugzilla entries