4411222 1999-10-20  20:27  /325 rader/ Postmaster
Mottagare: Bugtraq (import) <8237>
Ärende: CERT Advisory CA-99.13 - Multiple Vulnerabilities in WU-FTPD
------------------------------------------------------------
Approved-By: aleph1@SECURITYFOCUS.COM
Delivered-To: bugtraq@lists.securityfocus.com
Delivered-To: bugtraq@securityfocus.com
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Message-ID:  <19991020095700.A3737@underground.org>
Date:         Wed, 20 Oct 1999 09:57:00 -0700
Reply-To: Aleph One <aleph1@UNDERGROUND.ORG>
Sender: Bugtraq List <BUGTRAQ@SECURITYFOCUS.COM>
From: Aleph One <aleph1@UNDERGROUND.ORG>
X-To:         bugtraq@securityfocus.com
To: BUGTRAQ@SECURITYFOCUS.COM

CERT as always timely.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

CERT Advisory CA-99-13 Multiple Vulnerabilities in WU-FTPD

   Original release date: October 19, 1999
   Last revised: --
   Source: CERT/CC

   A complete revision history is at the end of this file.

Systems Affected

     * Systems running the WU-FTPD daemon or its derivatives

I. Description

   Three vulnerabilities have been identified in WU-FTPD and other ftp
   daemons based on the WU-FTPD source code. WU-FTPD is a common package
   used to provide File Transfer Protocol (FTP) services. Incidents
   involving at least the first of these vulnerabilities have been
   reported to the CERT Coordination Center.

Vulnerability #1: MAPPING_CHDIR Buffer Overflow

   Because of improper bounds checking, it is possible for an intruder to
   overwrite static memory in certain configurations of the WU-FTPD
   daemon. The overflow occurs in the MAPPING_CHDIR portion of the source
   code and is caused by creating directories with carefully chosen
   names. As a result, FTP daemons compiled without the MAPPING_CHDIR
   option are not vulnerable.

   This is the same vulnerability described in AUSCERT Advisory
   AA-1999.01, which is available from

   ftp://www.auscert.org.au/security/advisory/AA-1999.01.wu-ftpd.mapping_
          chdir.vul

   This is not the same vulnerability as the one described in CA-99-03
   "FTP Buffer Overflows", even though it is closely related. Systems
   that have patches to correct the issue described in CA-99-03 may still
   be vulnerable to this problem.

Vulnerability #2: Message File Buffer Overflow

   Because of improper bounds checking during the expansion of macro
   variables in the message file, intruders may be able to overwrite the
   stack of the FTP daemon.

   This is one of the vulnerabilities described in AUSCERT Advisory
   AA-1999.02, which is available from

   ftp://www.auscert.org.au/security/advisory/AA-1999.02.multi.wu-ftpd.vu
          ls

Vulnerability #3: SITE NEWER Consumes Memory

   The SITE NEWER command is a feature specific to WUFTPD designed to
   allow mirroring software to identify all files newer than a supplied
   date. This command fails to free memory under some circumstances.

II. Impact

Vulnerability #1: MAPPING_CHDIR Buffer Overflow

   Remote and local intruders may be able exploit this vulnerability to
   execute arbitrary code as the user running the ftpd daemon, usually
   root.

   To exploit this vulnerability, the intruder must be able to create
   directories on the vulnerable systems that are accessible via FTP.
   While remote intruders are likely to have this privilege only through
   anonymous FTP access, local users may be able to create the required
   directories in their own home directories.

Vulnerability #2: Message File Buffer Overflow

   Remote and local intruders may be able exploit this vulnerability to
   execute arbitrary code as the user running the ftpd daemon, usually
   root.

   If intruders are able to control the contents of a message file, they
   can successfully exploit this vulnerability. This access is frequently
   available to local users in their home directories, but it may be
   restricted in anonymous FTP access, depending on your configuration.

   Additionally, under some circumstances, remote intruders may be able
   to take advantage of message files containing macros provided by the
   FTP administrator.

Vulnerability #3: SITE NEWER Consumes Memory

   Remote and local intruders who can connect to the FTP server can cause
   the server to consume excessive amounts of memory, preventing normal
   system operation. If intruders can create files on the system, they
   may be able exploit this vulnerability to execute arbitrary code as
   the user running the ftpd daemon, usually root.

III. Solution

Install appropriate patches from your vendor

   These vulnerabilities can be eliminated by applying appropriate
   patches from your vendor. We encourage you to apply a patch as soon as
   possible and to disable vulnerable programs until you can do so.

   Disabling the WU-FTPD daemon may prevent your system from operating
   normally. Upgrading to WU-FTPD 2.6.0 may cause some inter-operability
   problems with certain FTP clients. We encourage you to review the
   WU-FTPD documentation carefully before performing this upgrade.

   Appendix A contains information provided by vendors for this advisory.
   We will update the appendix as we receive more information. If you do
   not see your vendor's name, the CERT/CC did not hear from that vendor.
   Please contact your vendor directly.

   Until you can install a patch, you can apply the following
   workarounds.

Vulnerability #1: MAPPING_CHDIR Buffer Overflow

   This vulnerability can be corrected by compiling the WU-FTPD daemon
   without the MAPPING_CHDIR option. Exploitation by anonymous remote
   intruders can be mitigated by limiting write access, but this solution
   is not encouraged.

Vulnerability #2: Message File Buffer Overflow

   Remote exploitation of this vulnerability can be mitigated and
   possibly eliminated by removing macros from message files until a
   patch can be applied.

Vulnerability #3: SITE NEWER Consumes Memory

   There are currently no workarounds available.

Appendix A. Vendor Information

Data General

   DG/UX is not vulnerable to this problem.

FreeBSD

   FreeBSD has updated its wuftpd and proftpd ports to correct this
   problem as of August 30, 1999. Users of these ports are encouraged to
   upgrade their installation to these newer versions of these ports as
   soon as possible.

IBM Corporation

   AIX is not vulnerable. It does not ship wu-ftpd.

   IBM and AIX are registered trademarks of International Business
   Machines Corporation.

OpenBSD

   OpenBSD does not use (and never will use) wuftpd or any of its
   derivatives.

Santa Cruz Operation, Inc.

   Security patches for SCO UnixWare 7.x, SCO UnixWare 2.x, and
   OpenServer 5.x will be made available at http://www.sco.com/security.

SGI

   SGI IRIX and Unicos do not ship with wu-ftpd, so they are not
   vulnerable. As a courtesy, unsupported pre-compiled IRIX inst images
   for wu-ftpd are available from http://freeware.sgi.com/ which may be
   vulnerable. When the freeware products are next updated, they should
   contain the latest wu-ftpd code which should include the security
   fixes.

   SGI Linux 1.0 which is based on RedHat 6.0 ships with wu-ftpd rpms.
   When new wu-ftpd rpms are available for RedHat 6.0, they can be
   installed on SGI Linux 1.0.

   SGI NT Workstations do not ship with wu-ftpd.

Sun

   Sun is not vulnerable.

WU-FTPD and BeroFTPD

   Vulnerability #1:

   Not vulnerable:
          versions 2.4.2 and all betas and earlier versions
          Vulnerable:
          wu-ftpd-2.4.2-beta-18-vr4 through wu-ftpd-2.4.2-beta-18-vr15
          wu-ftpd-2.4.2-vr16 and wu-ftpd-2.4.2-vr17
          wu-ftpd-2.5.0
          BeroFTPD, all versions

   Vulnerability #2:

   Not vulnerable:
          wu-ftpd-2.6.0
          Vulnerable:
          All versions of wuarchive-ftpd and wu-ftpd prior to version
          2.6.0, from wustl.edu, academ.com, vr.net and wu-ftpd.org.
          BeroFTPD, all versions

   Vulnerability #3:

   Not vulnerable:
          wu-ftpd-2.6.0
          Vulnerable:
          All versions of wuarchive-ftpd and wu-ftpd prior to version
          2.6.0, from wustl.edu, academ.com, vr.net and wu-ftpd.org.
          BeroFTPD, all versions

   With version 2.6.0, the major functionality of BeroFTPD has been
   merged back into the WU-FTPD daemon. Development of BeroFTPD has
   ceased; there will be no upgrades or patches. Users are advised to
   upgrade to WU-FTPD version 2.6.0.

   WU-FTPD Version 2.6.0 is available for download from mirrors arround
   the world. A full list of mirrors is available from:

   ftp://ftp.wu-ftpd.org/pub/README-MIRRORS

   The current version of WU-FTPD (presently 2.6.0) is also available
   from the primary distribution site:

   ftp://ftp.wu-ftpd.org/pub/wu-ftpd/wu-ftpd-current.tar.gz
          ftp://ftp.wu-ftpd.org/pub/wu-ftpd/wu-ftpd-current.tar.Z
     _________________________________________________________________

   The CERT Coordination Center would like to thank Gregory Lundberg (a
   member of the WU-FTPD development group) and AUSCERT their assistance
   in preparing this advisory.
   ______________________________________________________________________

   This document is available from:
   http://www.cert.org/advisories/CA-99-13-wuftpd.html
   ______________________________________________________________________

CERT/CC Contact Information

   Email: cert@cert.org
          Phone: +1 412-268-7090 (24-hour hotline)
          Fax: +1 412-268-6989
          Postal address:
          CERT Coordination Center
          Software Engineering Institute
          Carnegie Mellon University
          Pittsburgh PA 15213-3890
          U.S.A.

   CERT personnel answer the hotline 08:00-20:00 EST(GMT-5) / EDT(GMT-4)
   Monday through Friday; they are on call for emergencies during other
   hours, on U.S. holidays, and on weekends.

Using encryption

   We strongly urge you to encrypt sensitive information sent by email.
   Our public PGP key is available from

   http://www.cert.org/CERT_PGP.key

   If you prefer to use DES, please call the CERT hotline for more
   information.

Getting security information

   CERT publications and other security information are available from
   our web site

   http://www.cert.org/

   To be added to our mailing list for advisories and bulletins, send
   email to cert-advisory-request@cert.org and include SUBSCRIBE
   your-email-address in the subject of your message.

   Copyright 1999 Carnegie Mellon University.
   Conditions for use, disclaimers, and sponsorship information can be
   found in

   http://www.cert.org/legal_stuff.html

   * "CERT" and "CERT Coordination Center" are registered in the U.S.
   Patent and Trademark Office.
   ______________________________________________________________________

   NO WARRANTY
   Any material furnished by Carnegie Mellon University and the Software
   Engineering Institute is furnished on an "as is" basis. Carnegie
   Mellon University makes no warranties of any kind, either expressed or
   implied as to any matter including, but not limited to, warranty of
   fitness for a particular purpose or merchantability, exclusivity or
   results obtained from use of the material. Carnegie Mellon University
   does not make any warranty of any kind with respect to freedom from
   patent, trademark, or copyright infringement.
     _________________________________________________________________

   Revision History
October 19, 1999:  Initial release

-----BEGIN PGP SIGNATURE-----
Version: PGP for Personal Privacy 5.0
Charset: noconv

iQA/AwUBOAzQZ1r9kb5qlZHQEQKBzACgjErHNcw3cG2SRhFPPzoL2ww+q44An1Za
ESwiLRrUAapR9RTdbIBKiWnQ
=lX0P
-----END PGP SIGNATURE-----
(4411222) -----------------------------------
4414558 1999-10-21  19:51  /39 rader/ Postmaster
Mottagare: Bugtraq (import) <8243>
Ärende: Re: CERT Advisory CA-99.13 - Multiple Vulnerabilities in WU-FTPD
------------------------------------------------------------
Approved-By: aleph1@SECURITYFOCUS.COM
Delivered-To: bugtraq@lists.securityfocus.com
Delivered-To: BUGTRAQ@SECURITYFOCUS.COM
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset=US-ASCII
Message-ID:  <Pine.BSO.4.10.9910201511280.26798-100000@www>
Date:         Wed, 20 Oct 1999 15:16:51 -0700
Reply-To: trott@SLOWPOISONERS.COM
Sender: Bugtraq List <BUGTRAQ@SECURITYFOCUS.COM>
From: Richard Trott <trott@SLOWPOISONERS.COM>
X-To:         BUGTRAQ@SECURITYFOCUS.COM, cert@cert.org
To: BUGTRAQ@SECURITYFOCUS.COM
In-Reply-To:  <19991020095700.A3737@underground.org>

> WU-FTPD and BeroFTPD
>
>    Vulnerability #1:
>
>    Not vulnerable:
>           versions 2.4.2 and all betas and earlier versions
>           Vulnerable:
>           wu-ftpd-2.4.2-beta-18-vr4 through wu-ftpd-2.4.2-beta-18-vr15
>           wu-ftpd-2.4.2-vr16 and wu-ftpd-2.4.2-vr17
>           wu-ftpd-2.5.0
>           BeroFTPD, all versions

CERT appears to have left out wu-ftpd-2.6.0 (although they included it in
the lists for the other two vulnerabilities).

Version 2.6.0 does *not* have the "MAPPING_CHDIR Buffer Overflow"
vulnerability, at least if the ANNOUNCE-RELEASE file for that version is
to be believed.  It reads, in part:

"Corrected an error in the MAPPING_CHDIR feature which could be used to
gain root privileges on the server."

Presumably, this refers to this vulnerability.

Rich
(4414558) -----------------------------------
4415130 1999-10-22  01:29  /55 rader/ Postmaster
Mottagare: Bugtraq (import) <8255>
Ärende: Re: CERT Advisory CA-99.13 - Multiple Vulnerabilities in WU-FTPD
------------------------------------------------------------
Approved-By: aleph1@SECURITYFOCUS.COM
Delivered-To: bugtraq@lists.securityfocus.com
Delivered-To: BUGTRAQ@SECURITYFOCUS.COM
X-Sender: cprice@137.197.214.37
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format=flowed
Message-ID:  <4.2.0.58.19991021130924.00bcdf00@137.197.214.37>
Date:         Thu, 21 Oct 1999 13:11:32 -0500
Reply-To: Chad Price <cprice@MOLBIO.UNMC.EDU>
Sender: Bugtraq List <BUGTRAQ@SECURITYFOCUS.COM>
From: Chad Price <cprice@MOLBIO.UNMC.EDU>
X-To:         trott@SLOWPOISONERS.COM
X-cc:         BUGTRAQ@SECURITYFOCUS.COM
To: BUGTRAQ@SECURITYFOCUS.COM
In-Reply-To:  <Pine.BSO.4.10.9910201511280.26798-100000@www>

I noticed that also; however the release of 2.6.0 and the CERT advisory (as
well as the AUSCERT advisory) were in fact closely coordinated.  This is
because 2.6.0 does fix all the items listed in the advisory.

At 03:16 PM 10/20/1999 -0700, you wrote:
> > WU-FTPD and BeroFTPD
> >
> >    Vulnerability #1:
> >
> >    Not vulnerable:
> >           versions 2.4.2 and all betas and earlier versions
> >           Vulnerable:
> >           wu-ftpd-2.4.2-beta-18-vr4 through wu-ftpd-2.4.2-beta-18-vr15
> >           wu-ftpd-2.4.2-vr16 and wu-ftpd-2.4.2-vr17
> >           wu-ftpd-2.5.0
> >           BeroFTPD, all versions
>
>CERT appears to have left out wu-ftpd-2.6.0 (although they included it in
>the lists for the other two vulnerabilities).
>
>Version 2.6.0 does *not* have the "MAPPING_CHDIR Buffer Overflow"
>vulnerability, at least if the ANNOUNCE-RELEASE file for that version is
>to be believed.  It reads, in part:
>
>"Corrected an error in the MAPPING_CHDIR feature which could be used to
>gain root privileges on the server."
>
>Presumably, this refers to this vulnerability.
>
>Rich

Chad Price
Systems Manager, Genetic Sequence Analysis Facility
University of Nebraska Medical Center
986495 Nebraska Medical Center
Omaha, NE 68506-6495
cprice@molbio.unmc.edu
(402) 559-9527
(402) 559-4077 (FAX)
(4415130) -----------------------------------
4424290 1999-10-25  21:24  /44 rader/ Postmaster
Mottagare: Bugtraq (import) <8269>
Ärende: [slackware-security] CA-99-13: wu-ftpd upgrade available (fwd)
------------------------------------------------------------
Approved-By: aleph1@SECURITYFOCUS.COM
Delivered-To: bugtraq@lists.securityfocus.com
Delivered-To: BUGTRAQ@securityfocus.com
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset=US-ASCII
Message-ID:  <Pine.LNX.4.10.9910231456570.213-100000@jazz.lcmi.ufsc.br>
Date:         Sat, 23 Oct 1999 14:59:33 -0200
Reply-To: Rafael Rodrigues Obelheiro <obelix@LCMI.UFSC.BR>
Sender: Bugtraq List <BUGTRAQ@SECURITYFOCUS.COM>
From: Rafael Rodrigues Obelheiro <obelix@LCMI.UFSC.BR>
X-To:         BUGTRAQ@securityfocus.com
To: BUGTRAQ@SECURITYFOCUS.COM

---------- Forwarded message ----------
Date: Fri, 22 Oct 1999 20:30:27 -0700 (PDT)
From: David Cantrell <david@slackware.com>
To: slackware-security@slackware.com
Subject: CA-99-13: wu-ftpd upgrade available

ATTENTION:  All users of Slackware 4.0 and Slackware-current

REGARDING:  CERT Advisory CA-99-13 Multiple Vulnerabilities in WU-FTPD



The recent CERT advisory reporting multiple vulnerabilities in WU-FTPD
affects Slackware-current and Slackware-4.0.  Here is the advisory that
CERT released:

   http://www.cert.org/advisories/CA-99-13-wuftpd.html

An upgraded tcpip1.tgz package is available for both Slackware 4.0 and
Slackware-current in their respective directories on ftp.cdrom.com:

   For Slackware-current:
   ftp://ftp.cdrom.com/pub/linux/slackware-current/slakware/n6/tcpip1.tgz

   For Slackware-4.0:
   ftp://ftp.cdrom.com/pub/linux/slackware-4.0/slakware/n8/tcpip1.tgz

Users can download this package and run "upgradepkg" to perform the
upgrade.  See the ChangeLogs for each release for more information.

   David Cantrell | david@slackware.com
(4424290) -----------------------------------