Executive Summary

Summary
Title vsftpd security and bug fix update
Informations
Name RHSA-2008:0295 First vendor Publication 2008-05-21
Vendor RedHat Last vendor Modification 2008-05-21
Severity (Vendor) Low Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated vsftpd package that fixes a security issue and several bugs is now available for Red Hat Enterprise Linux 5.

This update has been rated as having low security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The vsftpd package includes a Very Secure File Transfer Protocol (FTP) daemon.

A memory leak was discovered in the vsftpd daemon. An attacker who is able to connect to an FTP service, either as an authenticated or anonymous user, could cause vsftpd to allocate all available memory if the "deny_file" option was enabled in vsftpd.conf. (CVE-2007-5962)

As well, this updated package fixes following bugs:

* a race condition could occur even when the "lock_upload_files" option is set. When uploading two files simultaneously, the result was a combination of the two files. This resulted in uploaded files becoming corrupted. In these updated packages, uploading two files simultaneously will result in a file that is identical to the last uploaded file.

* when the "userlist_enable" option is used, failed log in attempts as a result of the user not being in the list of allowed users, or being in the list of denied users, will not be logged. In these updated packages, a new "userlist_log=YES" option can be configured in vsftpd.conf, which will log failed log in attempts in these situations.

* vsftpd did not support usernames that started with an underscore or a period character. Usernames starting with an underscore or a period are supported in these updated packages.

* using wildcards in conjunction with the "ls" command did not return all the file names it should. For example, if you FTPed into a directory containing three files -- A1, A21 and A11 -- and ran the "ls *1" command, only the file names A1 and A21 were returned. These updated packages use greedier code that continues to speculatively scan for items even after matches have been found.

* when the "user_config_dir" option is enabled in vsftpd.conf, and the user-specific configuration file did not exist, the following error occurred after a user entered their password during the log in process:

500 OOPS: reading non-root config file

This has been resolved in this updated package.

All vsftpd users are advised to upgrade to this updated package, which resolves these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

240553 - vsftpd has a create/lock race condition which corrupts uploads 392181 - vsftpd file listing issue with wildcard 392231 - Uploaded file corrupted when two connections from same client uploading same file simultaneously 397011 - CVE-2007-5962 vsftpd: memory leak when deny_file option is set 400921 - OOPS: reading non-root config file

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2008-0295.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22635
 
Oval ID: oval:org.mitre.oval:def:22635
Title: ELSA-2008:0295: vsftpd security and bug fix update (Low)
Description: Memory leak in a certain Red Hat patch, applied to vsftpd 2.0.5 on Red Hat Enterprise Linux (RHEL) 5 and Fedora 6 through 8, and on Foresight Linux and rPath appliances, allows remote attackers to cause a denial of service (memory consumption) via a large number of CWD commands, as demonstrated by an attack on a daemon with the deny_file configuration option.
Family: unix Class: patch
Reference(s): ELSA-2008:0295-01
CVE-2007-5962
Version: 6
Platform(s): Oracle Linux 5
Product(s): vsftpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8850
 
Oval ID: oval:org.mitre.oval:def:8850
Title: Memory leak in a certain Red Hat patch, applied to vsftpd 2.0.5 on Red Hat Enterprise Linux (RHEL) 5 and Fedora 6 through 8, and on Foresight Linux and rPath appliances, allows remote attackers to cause a denial of service (memory consumption) via a large number of CWD commands, as demonstrated by an attack on a daemon with the deny_file configuration option.
Description: Memory leak in a certain Red Hat patch, applied to vsftpd 2.0.5 on Red Hat Enterprise Linux (RHEL) 5 and Fedora 6 through 8, and on Foresight Linux and rPath appliances, allows remote attackers to cause a denial of service (memory consumption) via a large number of CWD commands, as demonstrated by an attack on a daemon with the deny_file configuration option.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5962
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Hardware 1
Os 1
Os 3

OpenVAS Exploits

Date Description
2009-03-06 Name : RedHat Update for vsftpd RHSA-2008:0295-01
File : nvt/gb_RHSA-2008_0295-01_vsftpd.nasl
2009-02-17 Name : Fedora Update for vsftpd FEDORA-2008-4347
File : nvt/gb_fedora_2008_4347_vsftpd_fc8.nasl
2009-02-17 Name : Fedora Update for vsftpd FEDORA-2008-4362
File : nvt/gb_fedora_2008_4362_vsftpd_fc9.nasl
2009-02-17 Name : Fedora Update for vsftpd FEDORA-2008-4373
File : nvt/gb_fedora_2008_4373_vsftpd_fc7.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
45626 vsftpd deny_file Option Crafted FTP Data Remote Memory Exhaustion DoS

Nessus® Vulnerability Scanner

Date Description
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080521_vsftpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2008-05-23 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4347.nasl - Type : ACT_GATHER_INFO
2008-05-23 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4362.nasl - Type : ACT_GATHER_INFO
2008-05-23 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4373.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0295.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:51:39
  • Multiple Updates