Operating System:

[RedHat]

Published:

01 August 2003

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2003.0526 -- RHSA-2003:245-01
            Updated wu-ftpd packages fix remote vulnerability.
                              01 August 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                wu-ftpd
Publisher:              Red Hat
Operating System:       Red Hat Linux 8.0 - i386
                        Red Hat Linux 7.3 - i386
                        Red Hat Linux 7.2 - i386, ia64
                        Red Hat Linux 7.1 for pSeries (64 bit) - ppc
                        Red Hat Linux 7.1 for iSeries (64 bit) - ppc
                        Red Hat Linux 7.1 - i386
Platform:               i386
                        PowerPC
                        IA-64
Impact:                 Root Compromise
Access Required:        Remote
CVE Names:              CAN-2003-0466

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated wu-ftpd packages fix remote vulnerability.
Advisory ID:       RHSA-2003:245-01
Issue date:        2003-07-31
Updated on:        2003-07-31
Product:           Red Hat Linux
Keywords:          ftpd
Cross references:  
Obsoletes:         RHSA-2001:157
CVE Names:         CAN-2003-0466
- - ---------------------------------------------------------------------

1. Topic:

Updated wu-ftpd packages are now available that fix a remotely exploitable
security issue.

2. Relevant releases/architectures:

Red Hat Linux 7.1 - i386
Red Hat Linux 7.1 for iSeries (64 bit) - ppc
Red Hat Linux 7.1 for pSeries (64 bit) - ppc
Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386

3. Problem description:

The wu-ftpd package contains the Washington University FTP (File Transfer
Protocol) server daemon. FTP is a method of transferring files between
computers on a network.

An off-by-one bug has been discovered in versions of wu-ftpd up to and
including 2.6.2.  On a vulnerable system, a remote attacker would be able
to exploit this bug to gain root privileges.

Red Hat Linux 7.1 and 7.2 contain a version of wu-ftpd that is affected by
this bug, although it is believed this issue will not be remotely
exploitable due to compiler padding of the buffer targeted for the overflow. 

Red Hat Linux 7.3 and 8.0 contain a version of wu-ftpd that is remotely
exploitable.

Red Hat advises all users of wu-ftpd to upgrade to these erratum packages,
which contain a security patch and is not vulnerable to this issue.

Red Hat would like to thank Wojciech Purczynski and Janusz Niewiadomski of
ISEC Security Research for their responsible disclosure of this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. RPMs required:

Red Hat Linux 7.1:

SRPMS:
ftp://updates.redhat.com/7.1/en/os/SRPMS/wu-ftpd-2.6.2-11.71.1.src.rpm

i386:
ftp://updates.redhat.com/7.1/en/os/i386/wu-ftpd-2.6.2-11.71.1.i386.rpm

Red Hat Linux 7.1 for iSeries (64 bit):

SRPMS:
ftp://updates.redhat.com/7.1/en/os/iSeries/SRPMS/wu-ftpd-2.6.2-11.71.1.src.rpm

ppc:
ftp://updates.redhat.com/7.1/en/os/iSeries/ppc/wu-ftpd-2.6.2-11.71.1.ppc.rpm

Red Hat Linux 7.1 for pSeries (64 bit):

SRPMS:
ftp://updates.redhat.com/7.1/en/os/pSeries/SRPMS/wu-ftpd-2.6.2-11.71.1.src.rpm

ppc:
ftp://updates.redhat.com/7.1/en/os/pSeries/ppc/wu-ftpd-2.6.2-11.71.1.ppc.rpm

Red Hat Linux 7.2:

SRPMS:
ftp://updates.redhat.com/7.2/en/os/SRPMS/wu-ftpd-2.6.2-11.72.1.src.rpm

i386:
ftp://updates.redhat.com/7.2/en/os/i386/wu-ftpd-2.6.2-11.72.1.i386.rpm

ia64:
ftp://updates.redhat.com/7.2/en/os/ia64/wu-ftpd-2.6.2-11.72.1.ia64.rpm

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/wu-ftpd-2.6.2-11.73.1.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/wu-ftpd-2.6.2-11.73.1.i386.rpm

Red Hat Linux 8.0:

SRPMS:
ftp://updates.redhat.com/8.0/en/os/SRPMS/wu-ftpd-2.6.2-12.src.rpm

i386:
ftp://updates.redhat.com/8.0/en/os/i386/wu-ftpd-2.6.2-12.i386.rpm



6. Verification:

MD5 sum                          Package Name
- - --------------------------------------------------------------------------
eaad5f7ffbf2399c13623da2c6ff4e83 7.1/en/os/SRPMS/wu-ftpd-2.6.2-11.71.1.src.rpm
ecbd80d787844a3ab579e6058b0704c2 7.1/en/os/i386/wu-ftpd-2.6.2-11.71.1.i386.rpm
eaad5f7ffbf2399c13623da2c6ff4e83 7.1/en/os/iSeries/SRPMS/wu-ftpd-2.6.2-11.71.1.src.rpm
cf9324b0e936ffb3aa7a738f26108eb6 7.1/en/os/iSeries/ppc/wu-ftpd-2.6.2-11.71.1.ppc.rpm
eaad5f7ffbf2399c13623da2c6ff4e83 7.1/en/os/pSeries/SRPMS/wu-ftpd-2.6.2-11.71.1.src.rpm
cf9324b0e936ffb3aa7a738f26108eb6 7.1/en/os/pSeries/ppc/wu-ftpd-2.6.2-11.71.1.ppc.rpm
3f526a5e04806d71560c7357189c08fa 7.2/en/os/SRPMS/wu-ftpd-2.6.2-11.72.1.src.rpm
22ce902ae1255927825bec7a6cbd9a68 7.2/en/os/i386/wu-ftpd-2.6.2-11.72.1.i386.rpm
8587632893b8a74580b50cdf1a4923f6 7.2/en/os/ia64/wu-ftpd-2.6.2-11.72.1.ia64.rpm
a25b0c5c9575cfa2e18578b8ec30e7ab 7.3/en/os/SRPMS/wu-ftpd-2.6.2-11.73.1.src.rpm
3c53df7e43666c6b1dfc6b9bbbe4da06 7.3/en/os/i386/wu-ftpd-2.6.2-11.73.1.i386.rpm
dca07c4e90f308b49f8ac6b8d463536f 8.0/en/os/SRPMS/wu-ftpd-2.6.2-12.src.rpm
d7b8fc5c0f9c0938dbddcea76f8e1e22 8.0/en/os/i386/wu-ftpd-2.6.2-12.i386.rpm


These packages are GPG signed by Red Hat for security.  Our key is
available from http://www.redhat.com/security/keys.html

You can verify each package with the following command:
    
    rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum <filename>


7. References:

http://isec.pl/vulnerabilities/isec-0011-wu-ftpd.txt
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0466

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at http://www.redhat.com/solutions/security/news/contact.html

Copyright 2003 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE/KUFJXlSAg2UNWIIRAgMVAKCa5B/pchmh8Ki32hi1t8IgLnwUmwCfXm2o
mk4N+bHFq1MAO+Vl5O95s10=
=uvqq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBPym1bSh9+71yA2DNAQHvRAP/bvthzMxUQVYgVVShs5IqTm6BKvrk+1Nu
O8fkHm61puWiye+6rdRZOrR07VGId2rzP8TKE78+3QSYOa657FFEUXE6vNlZ6PMm
Ton6TOigAuPrOFggmnvvBLOKdpgG/y8C8lNoztNSIl/5DBSKeLU3HMMTdr/BNg9/
X5oiigi05kQ=
=BXhT
-----END PGP SIGNATURE-----