[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: ProFTPD IAC Remote Root Exploit



On Mon, November 15, 2010 16:15, Adrian Minta wrote:
> Any debian reaction on this ?
> http://seclists.org/fulldisclosure/2010/Nov/49

This is CVE-2010-4221.

It's been fixed in unstable and testing since before the post you
reference was made, and doesn't affect stable.

Regards,

Adam


Reply to: