__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Wu-ftpd Buffer Overflow Vulnerability [Red Hat Security Advisory RHSA-2003:245-15] July 31, 2003 18:00 GMT Number N-132 [Revised 13 Aug 2003] [Revised 14 Aug 2003] [Revised 5 Sept 2003] [REVISED 8 Oct 2003] [REVISED 10 Jun 2004] ______________________________________________________________________________ PROBLEM: A buffer overflow vulnerability exists in wu-ftpd versions 2.6.2 and earlier. WU-FTPD is a popular ftp daemon used on the Internet, and on many anonymous ftp sites all around the world. PLATFORM: Red Hat: Linux 7.1, Linux 7.1 for iSeries, Linux 7.1 for pSeries, Linux 7.2, Linux 7.3, Linux 8.0 Sun: Solaris 9, Sun Linux 5.0 Hewlett Packard: B.11.22, B.11.11, and B.11.00 running wu-ftpd B.11.00 and B.11.11 web OTHER PLATFORMS WILL BE ADDED WHEN VENDOR BULLETINS ARE RELEASED. DAMAGE: Successful exploitation could cause a buffer overflow and allow for an increase in privileges. Denial of service attacks may be possible. SOLUTION: Install updated wu-ftpd packages from Red Hat, or obtain the realpath.patch from the WU-FTPD Development Group web site. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. A remote attacker could gain root privileges. ASSESSMENT: ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/n-132.shtml ORIGINAL BULLETIN: https://rhn.redhat.com/errata/RHSA-2003-245.html ADDITIONAL LINKS: iSEC: http://isec.pl/vulnerabilities/isec-0011-wu-ftpd.txt SUN: http://www.sunsolve.sun.com/pub-cgi/ retrieve.pl?doc=fsalert%2F56121&zone_32 =category%3Asecurity http://www.sunsolve.sun.com/pub-cgi/retrieve.pl?doc= fsalert%2F56220&zone_32=category%3Asecurity PATCHES: WU-FTPD Development Group: realpath.patch for WU-FTPD 2.6.2 http://www.wu-ftpd.org/ Hewlett Packard HPSBUX0309-277 SSRT3603 ftp://wuftp:wuftp@hprc.external.hp.com/ ADDITIONAL VENDOR INFORMATION WILL BE ADDED WHEN IT BECOMES AVAILABLE. ______________________________________________________________________________ Revision History: 8/13/2003 - Added Sun's Alert ID: 56121 8/14/2003 - Added Sun's Alert ID: 56220 9/5/2003 - Added Hewlett Packard vulnerable systems and added WU-FTPD Development Group Link 10/8/2003 - Added Hewlett Packard revised vulnerable systems and added a link. 6/10/2004 - Added reference to Hewlett Packard's revised Security Bulletin HPSBUX0309-277, SSRT3606 rev2 that provides updated patches. [***** Start Red Hat Security Advisory RHSA-2003:245-15 *****] Updated wu-ftpd packages fix remote vulnerability. Advisory: RHSA-2003:245-15 Last updated on: 31-JUL-03 Affected Products: Red Hat Linux 7.1 Red Hat Linux 7.1 for iSeries Red Hat Linux 7.1 for pSeries Red Hat Linux 7.2 Red Hat Linux 7.3 Red Hat Linux 8.0 CVEs (cve.mitre.org): CAN-2003-0466 Security Advisory Details: Updated wu-ftpd packages are now available that fix a remotely exploitable security issue. The wu-ftpd package contains the Washington University FTP (File Transfer Protocol) server daemon. FTP is a method of transferring files between computers on a network. An off-by-one bug has been discovered in versions of wu-ftpd up to and including 2.6.2. On a vulnerable system, a remote attacker would be able to exploit this bug to gain root privileges. Red Hat Linux 7.1 and 7.2 contain a version of wu-ftpd that is affected by this bug, although it is believed this issue will not be remotely exploitable due to compiler padding of the buffer targeted for the overflow. Red Hat Linux 7.3 and 8.0 contain a version of wu-ftpd that is remotely exploitable. Red Hat advises all users of wu-ftpd to upgrade to these erratum packages, which contain a security patch and is not vulnerable to this issue. Red Hat would like to thank Wojciech Purczynski and Janusz Niewiadomski of ISEC Security Research for their responsible disclosure of this issue. Updated packages: Red Hat Linux 7.1 ---------------------------------------------------------------------------- SRPMS: wu-ftpd-2.6.2-11.71.1.src.rpm [ via FTP ] [ via HTTP ] eaad5f7ffbf2399c13623da2c6ff4e83 i386: wu-ftpd-2.6.2-11.71.1.i386.rpm [ via FTP ] [ via HTTP ] ecbd80d787844a3ab579e6058b0704c2 Red Hat Linux 7.1 for iSeries -------------------------------------------------------------------------------- SRPMS: wu-ftpd-2.6.2-11.71.1.src.rpm [ via FTP ] [ via HTTP ] eaad5f7ffbf2399c13623da2c6ff4e83 ppc: wu-ftpd-2.6.2-11.71.1.ppc.rpm [ via FTP ] [ via HTTP ] cf9324b0e936ffb3aa7a738f26108eb6 Red Hat Linux 7.1 for pSeries -------------------------------------------------------------------------------- SRPMS: wu-ftpd-2.6.2-11.71.1.src.rpm [ via FTP ] [ via HTTP ] eaad5f7ffbf2399c13623da2c6ff4e83 ppc: wu-ftpd-2.6.2-11.71.1.ppc.rpm [ via FTP ] [ via HTTP ] cf9324b0e936ffb3aa7a738f26108eb6 Red Hat Linux 7.2 -------------------------------------------------------------------------------- SRPMS: wu-ftpd-2.6.2-11.72.1.src.rpm [ via FTP ] [ via HTTP ] 3f526a5e04806d71560c7357189c08fa i386: wu-ftpd-2.6.2-11.72.1.i386.rpm [ via FTP ] [ via HTTP ] 22ce902ae1255927825bec7a6cbd9a68 ia64: wu-ftpd-2.6.2-11.72.1.ia64.rpm [ via FTP ] [ via HTTP ] 8587632893b8a74580b50cdf1a4923f6 Red Hat Linux 7.3 -------------------------------------------------------------------------------- SRPMS: wu-ftpd-2.6.2-11.73.1.src.rpm [ via FTP ] [ via HTTP ] a25b0c5c9575cfa2e18578b8ec30e7ab i386: wu-ftpd-2.6.2-11.73.1.i386.rpm [ via FTP ] [ via HTTP ] 3c53df7e43666c6b1dfc6b9bbbe4da06 Red Hat Linux 8.0 -------------------------------------------------------------------------------- SRPMS: wu-ftpd-2.6.2-12.src.rpm [ via FTP ] [ via HTTP ] dca07c4e90f308b49f8ac6b8d463536f i386: wu-ftpd-2.6.2-12.i386.rpm [ via FTP ] [ via HTTP ] d7b8fc5c0f9c0938dbddcea76f8e1e22 Solution Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0466 http://isec.pl/vulnerabilities/isec-0011-wu-ftpd.txt Keywords: ftpd ---------------------------------------------------------------------------- The listed packages are GPG signed by Red Hat, Inc. for security. Our key is available at: http://www.redhat.com/solutions/security/news/publickey/#key You can verify each package and see who signed it with the following command: rpm --checksig -v filename If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: md5sum filename The Red Hat security contact is security@redhat.com. More contact details at http://www.redhat.com/solutions/security/news/contact.html Copyright © 2002 Red Hat, Inc. All rights reserved. Search by Google [***** End Red Hat Security Advisory RHSA-2003:245-15 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat, Inc. for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) N-122: Red Hat Updated 2.4 Kernel Fixes Vulnerabilities N-123: SGI Login Vulnerabilities N-124: Sun Solaris 8 LDAP Clients May Log the Proxy Agent User's Password as Clear Text N-125: Cumulative Patch for Microsoft SQL Server N-126: Microsoft Unchecked Buffer in DirectX Could Enable System Compromise N-127: Buffer Overflows in EXTPROC of Oracle Database Server N-128: Oracle Buffer Overflow in E-Business Suite N-129: Oracle Unauthorized Disclosure of Information in E-Business Suite N-130: SGI IRIX nsd Server AUTH_UNIX gid list Vulnerability N-131: Sun Solaris Runtime Linker ld.so.1(1) Vulnerability