Bug 1732365 (CVE-2019-12815) - CVE-2019-12815 proftpd: file copy vulnerability in mod_copy allows for remote code execution
Summary: CVE-2019-12815 proftpd: file copy vulnerability in mod_copy allows for remote...
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2019-12815
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1732366 1732367
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-07-23 08:56 UTC by Marian Rehak
Modified: 2020-04-28 17:46 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-07-23 09:07:06 UTC
Embargoed:


Attachments (Terms of Use)

Description Marian Rehak 2019-07-23 08:56:26 UTC
An arbitrary file copy vulnerability in mod_copy in ProFTPD up to 1.3.5b allows for remote code execution and information disclosure without authentication, a related issue to (is facilitated by) CVE-2015-3306.

Upstream Issue:

http://bugs.proftpd.org/show_bug.cgi?id=4372

Upstream Patch:

https://github.com/proftpd/proftpd/pull/816

Comment 1 Marian Rehak 2019-07-23 08:56:39 UTC
Created proftpd tracking bugs for this issue:

Affects: epel-all [bug 1732367]
Affects: fedora-all [bug 1732366]

Comment 2 Product Security DevOps Team 2019-07-23 09:07:06 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.