[RHSA-2004:096-01] Updated wu-ftpd package fixes security issues

bugzilla at redhat.com bugzilla at redhat.com
Mon Mar 8 17:03:00 UTC 2004


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated wu-ftpd package fixes security issues
Advisory ID:       RHSA-2004:096-01
Issue date:        2004-03-08
Updated on:        2004-03-08
Product:           Red Hat Enterprise Linux
Keywords:          ftpd
Cross references:  
Obsoletes:         RHSA-2003:246
CVE Names:         CAN-2004-0148
- ---------------------------------------------------------------------

1. Topic:

An updated wu-ftpd package that fixes two security issues is now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386

3. Problem description:

The wu-ftpd package contains the Washington University FTP (File Transfer
Protocol) server daemon. FTP is a method of transferring files between
machines.

Glenn Stewart discovered a flaw in wu-ftpd.  When configured with
"restricted-gid home",  an authorized user could use this flaw to
circumvent the configured home directory restriction by using chmod.  The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2004-0148 to this issue.

Michael Hendrickx found a flaw in the S/Key login handling.  On servers
using S/Key authentication, a remote attacker could overflow a buffer and
potentially execute arbitrary code. 

Users of wu-ftpd are advised to upgrade to this updated package, which
contains backported security patches and is not vulnerable to these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

115979 - xferlog doesn't honor TZ environment variable
116825 - CAN-2004-0148 wu-ftpd user able to break out of restriction

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/wu-ftpd-2.6.1-22.src.rpm

i386:
Available from Red Hat Network: wu-ftpd-2.6.1-22.i386.rpm

ia64:
Available from Red Hat Network: wu-ftpd-2.6.1-22.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/wu-ftpd-2.6.1-22.src.rpm

ia64:
Available from Red Hat Network: wu-ftpd-2.6.1-22.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/wu-ftpd-2.6.1-22.src.rpm

i386:
Available from Red Hat Network: wu-ftpd-2.6.1-22.i386.rpm



7. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------

114f1889ef402bf55447b091f25b2f62 2.1AS/en/os/SRPMS/wu-ftpd-2.6.1-22.src.rpm
1b4f737c278d0597fc8597bc80a6137d 2.1AS/en/os/i386/wu-ftpd-2.6.1-22.i386.rpm
968a98b0db2fe15f01a6e1804755f78e 2.1AS/en/os/ia64/wu-ftpd-2.6.1-22.ia64.rpm
114f1889ef402bf55447b091f25b2f62 2.1AW/en/os/SRPMS/wu-ftpd-2.6.1-22.src.rpm
968a98b0db2fe15f01a6e1804755f78e 2.1AW/en/os/ia64/wu-ftpd-2.6.1-22.ia64.rpm
114f1889ef402bf55447b091f25b2f62 2.1ES/en/os/SRPMS/wu-ftpd-2.6.1-22.src.rpm
1b4f737c278d0597fc8597bc80a6137d 2.1ES/en/os/i386/wu-ftpd-2.6.1-22.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key is
available from https://www.redhat.com/security/keys.html

You can verify each package with the following command:
    
    rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum <filename>


8. References:

http://www.securiteam.com/unixfocus/6X00Q1P8KC.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0148

9. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/solutions/security/news/contact.html

Copyright 2003 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQFATKcWXlSAg2UNWIIRAvKVAJ95Qh5YMdfr1qRyc8FjhBKIV+I0NQCgiAZC
nck39E6CgnJpJ4qiraMkeP0=
=telJ
-----END PGP SIGNATURE-----




More information about the Enterprise-watch-list mailing list