- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201309-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: ProFTPD: Multiple vulnerabilities
     Date: September 24, 2013
     Bugs: #305343, #343389, #348998, #354080, #361963, #390075,
           #450746, #484614
       ID: 201309-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in ProFTPD, the worst of which
leading to remote execution of arbitrary code.

Background
=========
ProFTPD is an advanced and very configurable FTP server.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-ftp/proftpd              < 1.3.4d                  >= 1.3.4d

Description
==========
Multiple vulnerabilities have been discovered in ProFTPD. Please review
the CVE identifiers referenced below for details.

Impact
=====
A context-dependent attacker could possibly execute arbitrary code with
the privileges of the process, perform man-in-the-middle attacks to
spoof arbitrary SSL servers, cause a Denial of Service condition, or
read and modify arbitrary files.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All ProFTPD users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-ftp/proftpd-1.3.4d"

References
=========
[ 1 ] CVE-2009-3555
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555
[ 2 ] CVE-2010-3867
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3867
[ 3 ] CVE-2010-4221
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4221
[ 4 ] CVE-2010-4652
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4652
[ 5 ] CVE-2011-1137
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1137
[ 6 ] CVE-2011-4130
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4130
[ 7 ] CVE-2012-6095
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6095
[ 8 ] CVE-2013-4359
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4359

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201309-15

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201309-15: ProFTPD: Multiple vulnerabilities

Multiple vulnerabilities have been found in ProFTPD, the worst of which leading to remote execution of arbitrary code.

Summary

Multiple vulnerabilities have been discovered in ProFTPD. Please review the CVE identifiers referenced below for details.

Resolution

All ProFTPD users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-ftp/proftpd-1.3.4d"

References

[ 1 ] CVE-2009-3555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555 [ 2 ] CVE-2010-3867 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3867 [ 3 ] CVE-2010-4221 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4221 [ 4 ] CVE-2010-4652 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4652 [ 5 ] CVE-2011-1137 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1137 [ 6 ] CVE-2011-4130 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4130 [ 7 ] CVE-2012-6095 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6095 [ 8 ] CVE-2013-4359 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4359

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201309-15

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: ProFTPD: Multiple vulnerabilities
Date: September 24, 2013
Bugs: #305343, #343389, #348998, #354080, #361963, #390075,
ID: 201309-15

Synopsis

Multiple vulnerabilities have been found in ProFTPD, the worst of which leading to remote execution of arbitrary code.

Background

ProFTPD is an advanced and very configurable FTP server.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-ftp/proftpd < 1.3.4d >= 1.3.4d

Impact

===== A context-dependent attacker could possibly execute arbitrary code with the privileges of the process, perform man-in-the-middle attacks to spoof arbitrary SSL servers, cause a Denial of Service condition, or read and modify arbitrary files.

Workaround

There is no known workaround at this time.

Related News