Executive Summary

Summary
Title Pure-FTPd: Multiple vulnerabilities
Informations
Name GLSA-201110-25 First vendor Publication 2011-10-26
Vendor Gentoo Last vendor Modification 2011-10-26
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities were found in Pure-FTPd allowing attackers to inject FTP commands or cause a Denial of Service.

Background

Pure-FTPd is a fast, production-quality and standards-compliant FTP server.

Description

Multiple vulnerabilities have been discovered in Pure-FTPd. Please review the CVE identifiers referenced below for details.

Impact

Remote unauthenticated attackers may be able to inject FTP commands or cause a Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All pure-ftpd users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-ftp/pure-ftpd-1.0.32"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since May 14, 2011. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2011-0418 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0418
[ 2 ] CVE-2011-1575 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1575

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201110-25.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201110-25.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 118
Os 1

ExploitDB Exploits

id Description
2013-02-05 FreeBSD 9.1 ftpd Remote Denial of Service

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-25 (Pure-FTPd)
File : nvt/glsa_201110_25.nasl
2011-08-03 Name : FreeBSD Ports: pure-ftpd
File : nvt/freebsd_pure-ftpd.nasl
2011-06-24 Name : Fedora Update for pure-ftpd FEDORA-2011-7374
File : nvt/gb_fedora_2011_7374_pure-ftpd_fc14.nasl
2011-05-23 Name : Mandriva Update for pure-ftpd MDVSA-2011:094 (pure-ftpd)
File : nvt/gb_mandriva_MDVSA_2011_094.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72176 NetBSD libc GLOB_LIMIT Resource Exhaustion DoS

NetBSD contains a flaw that may allow a remote denial of service. The issue is triggered when an insufficient GLOB_LIMIT implementation is exploited with a crafted command pattern to the ftpd or sftp server processes to exhaust memory and cause a denial of service.
71855 Pure-FTPd STARTTLS Arbitrary Plaintext Command Injection

PureFTPd contains a flaw related to the TLS implementation failing to properly clear transport layer buffers when changing from plaintext to ciphertext upon receipt of the 'STARTTLS' command. This may allow a remote attacker to inject arbitrary plaintext data which will be executed upon transition to ciphertext.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_pure-ftpd-110412.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_pure-ftpd-110412.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pure-ftpd-7480.nasl - Type : ACT_GATHER_INFO
2011-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-25.nasl - Type : ACT_GATHER_INFO
2011-06-22 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7374.nasl - Type : ACT_GATHER_INFO
2011-05-31 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7434.nasl - Type : ACT_GATHER_INFO
2011-05-26 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_pure-ftpd-110412.nasl - Type : ACT_GATHER_INFO
2011-05-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pure-ftpd-7466.nasl - Type : ACT_GATHER_INFO
2011-05-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1495f931852211e0a1c100215c6a37bb.nasl - Type : ACT_GATHER_INFO
2011-05-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-094.nasl - Type : ACT_GATHER_INFO
2011-05-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_pure-ftpd-110412.nasl - Type : ACT_GATHER_INFO
2011-05-09 Name : The remote FTP server allows plaintext command injection while negotiating an...
File : ftp_starttls_plaintext_injection.nasl - Type : ACT_ATTACK

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:04
  • Multiple Updates