similar to: Wu-ftpd FTP server contains remotely exploitable off-by-one bug

Displaying 20 results from an estimated 6000 matches similar to: "Wu-ftpd FTP server contains remotely exploitable off-by-one bug"

2000 Jun 23
1
Security Update: wu-ftpd vulnerability
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ______________________________________________________________________________ Caldera Systems, Inc. Security Advisory Subject: wu-ftpd vulnerability Advisory number: CSSA-2000-020.0 Issue date: 2000 June, 23 Cross reference: ______________________________________________________________________________ 1. Problem Description There is
2004 Dec 01
3
need help with wu-ftpd
Hi! I'm kind new to linux, I just got my server with CentOS 3.1 installed I'm trying to install a ftp server to upload files, but the wu-ftpd 2.6.2 doesn't work with autoconfigure nor with ./build lnx ./build install got error missing bin/ftpd can you tell me step by step howto install o should I user another ftp server... thanks for your help Fernando
2010 Feb 17
1
Bug#570207: logcheck wu-ftpd rules do'nt match
Package: logcheck Version: 1.2.69 Severity: normal In the file /etc/logcheck/ignore.d.server/wu-ftpd ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ wu-ftpd: PAM-listfile: Refused user [._[:alnum:]-]+ for service wu-ftpd$ should be ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ wu-ftpd\[[0-9]{4}\]: PAM-listfile: Refused user [._[:alnum:]-]+ for service wu-ftpd$ There is a number after "wu-ftpd" -- System
2006 Apr 29
3
wu-ftpd, proftpd, or vsftpd!
I have tried to configure an ftp server on one of my machines, I want to all authenticated users to be able to upload files to the apache web root /var/www/html. This machine is behind a firewall/router and will not be exposed to the outside world. I want to know if someone can point me to a good tutorial on setting up one of these servers, I have read the man pages and googled for possible
1999 Mar 26
2
Re: [Security - intern] *ALERT*: ADM Worm. Worm for Linux x86 found in wild.
On Fri, 26 Mar 1999, Thomas Biege wrote: > Date: Fri, 26 Mar 1999 09:34:10 +0100 (MET) > From: Thomas Biege <thomas@suse.de> > To: Jan-Philip Velders <jpv@jvelders.tn.tudelft.nl> > Cc: linux-security@redhat.com > Subject: Re: [Security - intern] [linux-security] *ALERT*: ADM Worm. Worm for Linux x86 found in wild. > The worm just exploits old security holes, so
1999 Oct 23
0
[slackware-security] CA-99-13: wu-ftpd upgrade available (fwd)
---------- Forwarded message ---------- Date: Fri, 22 Oct 1999 20:30:27 -0700 (PDT) From: David Cantrell <david@slackware.com> To: slackware-security@slackware.com Subject: CA-99-13: wu-ftpd upgrade available ATTENTION: All users of Slackware 4.0 and Slackware-current REGARDING: CERT Advisory CA-99-13 Multiple Vulnerabilities in WU-FTPD The recent CERT advisory reporting multiple
1999 Oct 21
0
SECURITY: [RHSA-1999:043] New wu-ftpd packages available
--------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: Security problems in WU-FTPD Advisory ID: RHSA-1999:043-01 Issue date: 1999-10-21 Updated on: Keywords: wu-ftp security remote exploit Cross references: --------------------------------------------------------------------- 1. Topic: Various computer security groups have
2000 Aug 14
0
More secure wu-ftpd
class local real,guest,anonymous xxx.xxx.xxx.xxx class intern real,guest,anonymous xxx.xxx.xxx.xxx class extern anonymous * #fake passwd :) # noretrieve /etc/passwd # noretrieve /etc/shaddow deny 194.102.92.* /etc/mesaj/denymsg deny 193.230.84.64 /etc/mesaj/msg.local deny 192.162.1.1 /etc/mesaj/msg.local limit local 0 Any /etc/mesaj/msg.local limit intern
2004 Aug 17
1
remotely exploitable vulnerability in lukemftpd / tnftpd
Hi Everyone, http://vuxml.freebsd.org/c4b025bb-f05d-11d8-9837-000c41e2cdad.html A critical vulnerability was found in lukemftpd, which shipped with some FreeBSD versions (4.7 and later). However, with the exception of FreeBSD 4.7, lukemftpd was not built and installed by default. So, unless you are running FreeBSD 4.7-RELEASE or specified WANT_LUKEMFTP when building FreeBSD from source, you
2005 Feb 19
2
Bug#296017: logcheck: ignore.d.server pure-ftpd user with trailing whitespace
Package: logcheck Version: 1.2.34 Severity: normal the patterns for pure-ftpd in ignore.d.server are not matching a user with a trailing whitespace. here a some examples: Feb 18 13:02:33 web1 pure-ftpd: (stupid-pure-ftpd @84.56.131.73) [NOTICE] /example/example.txt downloaded (5908 bytes, 152196.03KB/sec) Feb 18 13:16:14 web1 pure-ftpd: (stupid-pure-ftpd @84.56.131.73) [INFO] Logout. every
2006 Oct 09
3
ftpd that supports LDAP?
I did try that, but had difficulties in compiling it from source-- it's not in the yum repositories (either CentOS or Dag Wieers). -- Jay Chandler Network Administrator, Chapman University 714.628.7249 / chandler at chapman.edu Ethernet, n. What one uses to catch the Etherbunny. -----Original Message----- From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of
2007 Nov 17
2
pure-ftpd-1.0.22
Hi, anyone successfully compiled http://download.pureftpd.org/pub/pure-ftpd/snapshots/pure-ftpd-1.0.22.tar.bz2 Thanks, David
2005 Mar 05
6
Survey: what's the best HTTPd/TFTPd/FTPd to serve up configuration files to sets
I would like to start a discussion centred around the various ways one might serve up configuration files from an Asterisk server (I know, it's better to use a secondary server for all this, but let's talk about a smaller system). The types of things being served would include: - Logo image for sets that support that - XML directory files - XML or raw text configuration files -
1999 Dec 04
2
confusion over RSAref vul w/OpenSS[HL]
Howdy, The string of notices on BugTraq about RSAref being vulnerable to overflows has me concerned. After trying to sort through all the messages, I can't figure out whether I need to update OpenSSL (a check of their website indicates no new patches), OpenSSH, both, or neither. I am aware there is no known exploit for it yet. I could be a bad boy and just run all
2007 Aug 02
1
Another oddity - users get no ftp (no ftpd) on latest update from CentOS 5.0
The subject pretty much says it all. My ftp comes back with "ftp: ftp/tcp: unknown service" - unless I run it as root, in which case it works just fine. What's going on here? Did I screw up a setting of mine or something? Thanks. mhr -------------- next part -------------- An HTML attachment was scrubbed... URL:
1999 May 07
1
Re: Redhat Linux 6.0 Problem
On Fri, 7 May 1999 jlewis@lewis.org wrote: > # ldd ./ls > /lib/libNoVersion.so.1 => /lib/libNoVersion.so.1 (0x40014000) > libc.so.6 => /lib/libc.so.6 (0x4001c000) > /lib/ld-linux.so.2 => /lib/ld-linux.so.2 (0x40000000) > > I''ve never heard of libNoVersion. All the /home/ftp/bin stuff in 6.0 uses > it...but it doesn''t exist.
1999 Nov 20
0
which ftpd for public ftp server?
Greetings all, I'm needing to set up a new ftp server which will primarily be a public server (i.e. "anonymous" logins). I'll also need to set up some "group" logins for controlled "incoming" access (doesn't _have_ to be on the same sever). Aside: I can't see a (mini-)HOWTO on public ftp server setup - is there really not one? Given the recent
1999 Sep 15
0
FreeBSD Security Advisory: FreeBSD-SA-99:03.ftpd REISSUED
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-99:03 Security Advisory FreeBSD, Inc. Topic: Three ftp daemons in ports vulnerable to attack. Category: ports Module: wu-ftpd and proftpd
1998 Jul 14
3
Qpop CERT advisory?
Hello, Anyone have information on whether RedHat-5.0+ is affected by the recent (today's) CERT advisory regarding QPOP? thanks, -bp -- B. James Phillippe <bryan@terran.org> Linux Software Engineer, WGT Inc. http://earth.terran.org/~bryan
2007 Sep 21
1
Error using nls()
Hallo HelpeRs, I try to reconstruct some results from an econometric text book (Heij et al. (2004), pp. 218-20). For the data > x <- structure(list(q1 = c(345, 331, 320, 314, 299, 395, 415, 490, 547, 656, 628, 627), d1 = c(1, 1, 1, 1, 1, 1, 1.05, 1.05, 1.05, 1.15, 1.15, 1.15)), .Names = c("q1", "d1"), row.names = as.integer(c(NA, 12)), class =