-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2005.0272 -- Debian Security Advisory DSA 705-1
                New wu-ftpd packages fix denial of service
                               5 April 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wu-ftpd
Publisher:         Debian
Operating System:  Debian GNU/Linux 3.0
Impact:            Denial of Service
Access:            Remote/Unauthenticated
CVE Names:         CAN-2005-0256 CAN-2003-0854

Ref:               ESB-2005.0193

Original Bulletin: http://www.debian.org/security/2005/dsa-705

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 705-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
April 4th, 2005                         http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : wu-ftpd
Vulnerability  : missing input sanitising
Problem-Type   : remote
Debian-specific: no
CVE IDs        : CAN-2005-0256 CAN-2003-0854

Several denial of service conditions have been discovered in wu-ftpd,
the popular FTP daemon.  The Common Vulnerabilities and Exposures
project identifies the following problems:

CAN-2005-0256

    Adam Zabrocki discovered a denial of service condition in wu-ftpd
    that could be exploited by a remote user and cause the server to
    slow down the server by resource exhaustion.

CAN-2003-0854

    Georgi Guninski discovered that /bin/ls may be called from within
    wu-ftpd in a way that will result in large memory consumption and
    hence slow down the server.

For the stable distribution (woody) these problems have been fixed in
version 2.6.2-3woody5.

For the unstable distribution (sid) these problems have been fixed in
version 2.6.2-19.

We recommend that you upgrade your wu-ftpd package.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/w/wu-ftpd/wu-ftpd_2.6.2-3woody5.dsc
      Size/MD5 checksum:      607 78463b3882e0d32102344bb0580e0d98
    http://security.debian.org/pool/updates/main/w/wu-ftpd/wu-ftpd_2.6.2-3woody5.diff.gz
      Size/MD5 checksum:   101661 967b719c02892c867ad0d6456a5dd47a
    http://security.debian.org/pool/updates/main/w/wu-ftpd/wu-ftpd_2.6.2.orig.tar.gz
      Size/MD5 checksum:   354784 b3c271f02aadf663b8811d1bff9da3f6

  Architecture independent components:

    http://security.debian.org/pool/updates/main/w/wu-ftpd/wu-ftpd-academ_2.6.2-3woody5_all.deb
      Size/MD5 checksum:     3484 cc6ee1aeb156077af311870f095840ab

  Alpha architecture:

    http://security.debian.org/pool/updates/main/w/wu-ftpd/wu-ftpd_2.6.2-3woody5_alpha.deb
      Size/MD5 checksum:   292630 c164f9f2d0ae5d70587ca49ddbe543b4

  ARM architecture:

    http://security.debian.org/pool/updates/main/w/wu-ftpd/wu-ftpd_2.6.2-3woody5_arm.deb
      Size/MD5 checksum:   265840 c86cdbc78969f755dce0facce4a1f882

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/w/wu-ftpd/wu-ftpd_2.6.2-3woody5_i386.deb
      Size/MD5 checksum:   255216 504af14aec48191405c08a56845d330b

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/w/wu-ftpd/wu-ftpd_2.6.2-3woody5_ia64.deb
      Size/MD5 checksum:   321932 ced4192d937ccedfa5a7ab2e9e77c378

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/w/wu-ftpd/wu-ftpd_2.6.2-3woody5_hppa.deb
      Size/MD5 checksum:   276624 4a1b5b6115ed1d93206c9787e8d37038

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/w/wu-ftpd/wu-ftpd_2.6.2-3woody5_m68k.deb
      Size/MD5 checksum:   249810 e873e950d3b234a7854ee0e4810783f5

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/w/wu-ftpd/wu-ftpd_2.6.2-3woody5_mips.deb
      Size/MD5 checksum:   273426 364c07d6a21f8aab43b3841ce98df8c6

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/w/wu-ftpd/wu-ftpd_2.6.2-3woody5_mipsel.deb
      Size/MD5 checksum:   273568 4e51f44342035b6ecafc624b1a6c06f3

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/w/wu-ftpd/wu-ftpd_2.6.2-3woody5_powerpc.deb
      Size/MD5 checksum:   268816 4072fbbb73bd8013b9a191f3aa7bd778

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/w/wu-ftpd/wu-ftpd_2.6.2-3woody5_s390.deb
      Size/MD5 checksum:   263638 d86fc84ab2974a80fd7407d826d8b003

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/w/wu-ftpd/wu-ftpd_2.6.2-3woody5_sparc.deb
      Size/MD5 checksum:   270784 1110401bccc9035cc1b30eb8146aee18


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.0 (GNU/Linux)

iD8DBQFCUVrbW5ql+IAeqTIRAj7YAJ4jaACcvzyz5FIsqndJjCo9SSD9HACgkoAY
F4qlQSHqDayJl++iAY686+k=
=yOi3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQlHanCh9+71yA2DNAQIEtQP9HGaiBs0u9YTzLXZVYAO7EAJ13gJvuyLG
m/BBM/GqzQPQSlOQSzvs9UIr7BZstRZIuM9Yp4jSfl2AxTlTCXn/aCXklk7jnFvm
LHep8FitIW7Q6aVW4w9yXk2ecR71kJuhayDvWrEhfbuZgsk6VwNGqJYYUElXph3J
asqr2VgDk+I=
=QmPX
-----END PGP SIGNATURE-----