Vulnerabilities > CVE-2019-12815 - Improper Handling of Exceptional Conditions vulnerability in multiple products

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
proftpd
fedoraproject
debian
siemens
CWE-755
critical
nessus

Summary

An arbitrary file copy vulnerability in mod_copy in ProFTPD up to 1.3.5b allows for remote code execution and information disclosure without authentication, a related issue to CVE-2015-3306.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4491.NASL
    descriptionTobias Maedel discovered that the mod_copy module of ProFTPD, a FTP/SFTP/FTPS server, performed incomplete permission validation for the CPFR/CPTO commands.
    last seen2020-06-01
    modified2020-06-02
    plugin id127487
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127487
    titleDebian DSA-4491-1 : proftpd-dfsg - security update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1836.NASL
    descriptionThis update for proftpd fixes the following issues : Security issues fixed : - CVE-2019-12815: Fixed arbitrary file copy in mod_copy that allowed for remote code execution and information disclosure without authentication (bnc#1142281).
    last seen2020-06-01
    modified2020-06-02
    plugin id127741
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127741
    titleopenSUSE Security Update : proftpd (openSUSE-2019-1836)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-31.NASL
    descriptionThis update for proftpd fixes the following issues : - GeoIP has been discontinued by Maxmind (boo#1156210) This update removes module build for geoip see https://support.maxmind.com/geolite-legacy-discontinuati on-notice/ - CVE-2019-19269: Fixed a NULL pointer dereference may occur when validating the certificate of a client connecting to the server (boo#1157803) - CVE-2019-19270: Fixed a Failure to check for the appropriate field of a CRL entry prevents some valid CRLs from being taken into account (boo#1157798) - CVE-2019-18217: Fixed remote unauthenticated denial-of-service due to incorrect handling of overly long commands (boo#1154600 gh#846) Update to 1.3.6b - Fixed pre-authentication remote denial-of-service issue (Issue #846). - Backported fix for building mod_sql_mysql using MySQL 8 (Issue #824). Update to 1.3.6a : - Fixed symlink navigation (Bug#4332). - Fixed building of mod_sftp using OpenSSL 1.1.x releases (Issue#674). - Fixed SITE COPY honoring of <Limit> restrictions (Bug#4372). - Fixed segfault on login when using mod_sftp + mod_sftp_pam (Issue#656). - Fixed restarts when using mod_facl as a static module - Add missing Requires(pre): group(ftp) for Leap 15 and Tumbleweed (boo#1155834) - Add missing Requires(pre): user(ftp) for Leap 15 and Tumbleweed (boo#1155834) - Use pam_keyinit.so (boo#1144056) - Reduce hard dependency on systemd to only that which is necessary for building and installation. update to 1.3.6 : - Support for using Redis for caching, logging; see the doc/howto/Redis.html documentation. - Fixed mod_sql_postgres SSL support (Issue #415). - Support building against LibreSSL instead of OpenSSL (Issue #361). - Better support on AIX for login restraictions (Bug #4285). - TimeoutLogin (and other timeouts) were not working properly for SFTP connections (Bug#4299). - Handling of the SIGILL and SIGINT signals, by the daemon process, now causes the child processes to be terminated as well (Issue #461). - RPM .spec file naming changed to conform to Fedora guidelines. - Fix for
    last seen2020-06-01
    modified2020-06-02
    plugin id132911
    published2020-01-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132911
    titleopenSUSE Security Update : proftpd (openSUSE-2020-31)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-E9187610C3.NASL
    descriptionThis update addresses an arbitrary file copy vulnerability in mod_copy in ProFTPD, which allowed for remote code execution and information disclosure without authentication due to not honoring `<Limit>` constraints. Upstream bug: http://bugs.proftpd.org/show_bug.cgi?id=4372 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id127534
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127534
    titleFedora 30 : proftpd (2019-e9187610c3)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201908-16.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201908-16 (ProFTPD: Remote code execution) It was discovered that ProFTPD&rsquo;s &ldquo;mod_copy&rdquo; module does not properly restrict privileges for anonymous users. Impact : A remote attacker, by anonymously uploading a malicious file, could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition or disclose information. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id127965
    published2019-08-20
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127965
    titleGLSA-201908-16 : ProFTPD: Remote code execution
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-82B0F48691.NASL
    descriptionThis update addresses an arbitrary file copy vulnerability in mod_copy in ProFTPD, which allowed for remote code execution and information disclosure without authentication due to not honoring `<Limit>` constraints. Upstream bug: http://bugs.proftpd.org/show_bug.cgi?id=4372 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id127519
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127519
    titleFedora 29 : proftpd (2019-82b0f48691)
  • NASL familyFTP
    NASL idPROFTPD_MOD_COPY.NASL
    descriptionThe remote host is running ProFTPD. It is affected by a vulnerability in the mod_copy module which fails to honor <Limit READ> and <Limit WRITE> configurations as expected. An unauthenticated, remote attacker can exploit this, by using the mod_copy module
    last seen2020-06-01
    modified2020-06-02
    plugin id132749
    published2020-01-09
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132749
    titleProFTPD 'mod_copy' Arbitrary File Copy Vulnerability (Remote)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1873.NASL
    descriptionTobias Maedel discovered that the mod_copy module of ProFTPD, a FTP/SFTP/FTPS server, performed incomplete permission validation for the CPFR/CPTO commands. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id127482
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127482
    titleDebian DLA-1873-1 : proftpd-dfsg security update

The Hacker News

idTHN:AB717FBC8FF7C7C1D194A126C788DF50
last seen2019-07-23
modified2019-07-23
published2019-07-23
reporterThe Hacker News
sourcehttps://thehackernews.com/2019/07/linux-ftp-server-security.html
titleA New 'Arbitrary File Copy' Flaw Affects ProFTPD Powered FTP Servers