Executive Summary

Summary
Title New proftpd-dfsg packages fix SSL certificate verification weakness
Informations
Name DSA-1925 First vendor Publication 2009-10-31
Vendor Debian Last vendor Modification 2009-10-31
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It has been discovered that proftpd-dfsg, a virtual-hosting FTP daemon, does not properly handle a '\0' character in a domain name in the Subject Alternative Name field of an X.509 client certificate, when the dNSNameRequired TLS option is enabled.

For the stable distribution (lenny), this problem has been fixed in version 1.3.1-17lenny4.

For the oldstable distribution (etch), this problem has been fixed in version 1.3.0-19etch3.

Binaries for the amd64 architecture will be released once they are available.

For the testing distribution (squeeze) and the unstable distribution (sid), this problem has been fixed in version 1.3.2a-2.

We recommend that you upgrade your proftpd-dfsg packages.

Original Source

Url : http://www.debian.org/security/2009/dsa-1925

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13366
 
Oval ID: oval:org.mitre.oval:def:13366
Title: DSA-1925-1 proftpd-dfsg -- insufficient input validation
Description: It has been discovered that proftpd-dfsg, a virtual-hosting FTP daemon, does not properly handle a "\0" character in a domain name in the Subject Alternative Name field of an X.509 client certificate, when the dNSNameRequired TLS option is enabled. For the stable distribution, this problem has been fixed in version 1.3.1-17lenny4. For the oldstable distribution, this problem has been fixed in version 1.3.0-19etch3. Binaries for the amd64 architecture will be released once they are available. For the testing distribution and the unstable distribution , this problem has been fixed in version 1.3.2a-2. We recommend that you upgrade your proftpd-dfsg packages.
Family: unix Class: patch
Reference(s): DSA-1925-1
CVE-2009-3639
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): proftpd-dfsg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7684
 
Oval ID: oval:org.mitre.oval:def:7684
Title: DSA-1925 proftpd-dfsg -- insufficient input validation
Description: It has been discovered that proftpd-dfsg, a virtual-hosting FTP daemon, does not properly handle a "\0" character in a domain name in the Subject Alternative Name field of an X.509 client certificate, when the dNSNameRequired TLS option is enabled.
Family: unix Class: patch
Reference(s): DSA-1925
CVE-2009-3639
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): proftpd-dfsg
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 58

OpenVAS Exploits

Date Description
2009-12-30 Name : Fedora Core 11 FEDORA-2009-13236 (proftpd)
File : nvt/fcore_2009_13236.nasl
2009-11-23 Name : Fedora Core 11 FEDORA-2009-11649 (proftpd)
File : nvt/fcore_2009_11649.nasl
2009-11-23 Name : Fedora Core 10 FEDORA-2009-11666 (proftpd)
File : nvt/fcore_2009_11666.nasl
2009-11-11 Name : Debian Security Advisory DSA 1925-1 (proftpd-dfsg)
File : nvt/deb_1925_1.nasl
2009-10-26 Name : ProFTPD mod_tls Module NULL Character CA SSL Certificate Validation Security ...
File : nvt/proftpd_36804.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
59292 ProFTPD mod_tls Module Certificate Authority (CA) subjectAltName Field Null B...

Nessus® Vulnerability Scanner

Date Description
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1925.nasl - Type : ACT_GATHER_INFO
2009-11-19 Name : The remote Fedora host is missing a security update.
File : fedora_2009-11649.nasl - Type : ACT_GATHER_INFO
2009-11-19 Name : The remote Fedora host is missing a security update.
File : fedora_2009-11666.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-288.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:28:58
  • Multiple Updates