lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
From: vorlon at gentoo.org (Matthias Geerdsen)
Subject: [ GLSA 200502-27 ] gFTP: Directory traversal
	vulnerability

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200502-27
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: gFTP: Directory traversal vulnerability
      Date: February 19, 2005
      Bugs: #81994
        ID: 200502-27

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

gFTP is vulnerable to directory traversal attacks, possibly leading to
the creation or overwriting of arbitrary files.

Background
==========

gFTP is a GNOME based, multi-threaded file transfer client.

Affected packages
=================

    -------------------------------------------------------------------
     Package       /   Vulnerable   /                       Unaffected
    -------------------------------------------------------------------
  1  net-ftp/gftp      < 2.0.18-r1                        >= 2.0.18-r1

Description
===========

gFTP lacks input validation of filenames received by remote servers.

Impact
======

An attacker could entice a user to connect to a malicious FTP server
and conduct a directory traversal attack by making use of specially
crafted filenames. This could lead to arbitrary files being created or
overwritten.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All gFTP users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-ftp/gftp-2.0.18-r1"

References
==========

  [ 1 ] gFTP Announcement
        http://archives.seul.org/gftp/announce/Feb-2005/msg00000.html
  [ 2 ] CAN-2005-0372
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0372

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200502-27.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20050219/e36bc416/attachment.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ