Multiple vulnerabilities in ProFTPD ProFTPD



Published: 2019-11-26 | Updated: 2020-07-17
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-19271
CVE-2019-19272
CWE-ID CWE-295
CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ProFTPD
Server applications / File servers (FTP/HTTP)

Vendor ProFTPD

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper Certificate Validation

EUVDB-ID: #VU30580

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19271

CWE-ID: CWE-295 - Improper Certificate Validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to manipulate data.

An issue was discovered in tls_verify_crl in ProFTPD before 1.3.6. A wrong iteration variable, used when checking a client certificate against CRL entries (installed by a system administrator), can cause some CRL entries to be ignored, and can allow clients whose certificates have been revoked to proceed with a connection to the server.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ProFTPD: 1.3.0 - 1.3.5e

External links

http://github.com/proftpd/proftpd/issues/860


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) NULL pointer dereference

EUVDB-ID: #VU30581

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19272

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

An issue was discovered in tls_verify_crl in ProFTPD before 1.3.6. Direct dereference of a NULL pointer (a variable initialized to NULL) leads to a crash when validating the certificate of a client connecting to the server in a TLS client/server mutual-authentication setup.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ProFTPD: 1.3.0 - 1.3.5e

External links

http://github.com/proftpd/proftpd/issues/858


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###