rhsa-2003_246
Vulnerability from csaf_redhat
Published
2003-07-31 16:16
Modified
2024-11-21 22:48
Summary
Red Hat Security Advisory: wu-ftpd security update
Notes
Topic
Updated wu-ftpd packages are available that fix an off-by-one buffer overflow.
Details
The wu-ftpd package contains the Washington University FTP (File Transfer
Protocol) server daemon. FTP is a method of transferring files between
machines.
An off-by-one bug has been discovered in versions of wu-ftpd up to and
including 2.6.2. On a vulnerable system, a remote attacker would be able
to exploit this bug to gain root privileges.
Red Hat Enterprise Linux contains a version of wu-ftpd that is affected by
this bug, although it is believed that this issue will not be remotely
exploitable due to compiler padding of the buffer that is the target of the
overflow. However, Red Hat still advises that all users of wu-ftpd upgrade
to these erratum packages, which contain a security patch.
Red Hat would like to thank Wojciech Purczynski and Janusz Niewiadomski of
ISEC Security Research for their responsible disclosure of this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated wu-ftpd packages are available that fix an off-by-one buffer overflow.", "title": "Topic" }, { "category": "general", "text": "The wu-ftpd package contains the Washington University FTP (File Transfer\nProtocol) server daemon. FTP is a method of transferring files between\nmachines.\n\nAn off-by-one bug has been discovered in versions of wu-ftpd up to and\nincluding 2.6.2. On a vulnerable system, a remote attacker would be able\nto exploit this bug to gain root privileges.\n\nRed Hat Enterprise Linux contains a version of wu-ftpd that is affected by\nthis bug, although it is believed that this issue will not be remotely\nexploitable due to compiler padding of the buffer that is the target of the\noverflow. However, Red Hat still advises that all users of wu-ftpd upgrade\nto these erratum packages, which contain a security patch.\n\nRed Hat would like to thank Wojciech Purczynski and Janusz Niewiadomski of\nISEC Security Research for their responsible disclosure of this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:246", "url": "https://access.redhat.com/errata/RHSA-2003:246" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://isec.pl/vulnerabilities/isec-0011-wu-ftpd.txt", "url": "http://isec.pl/vulnerabilities/isec-0011-wu-ftpd.txt" }, { "category": "external", "summary": "100541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=100541" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_246.json" } ], "title": "Red Hat Security Advisory: wu-ftpd security update", "tracking": { "current_release_date": "2024-11-21T22:48:53+00:00", "generator": { "date": "2024-11-21T22:48:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:246", "initial_release_date": "2003-07-31T16:16:00+00:00", "revision_history": [ { "date": "2003-07-31T16:16:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-07-31T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:48:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0466", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617041" } ], "notes": [ { "category": "description", "text": "Off-by-one error in the fb_realpath() function, as derived from the realpath function in BSD, may allow attackers to execute arbitrary code, as demonstrated in wu-ftpd 2.5.0 through 2.6.2 via commands that cause pathnames of length MAXPATHLEN+1 to trigger a buffer overflow, including (1) STOR, (2) RETR, (3) APPE, (4) DELE, (5) MKD, (6) RMD, (7) STOU, or (8) RNTO.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0466" }, { "category": "external", "summary": "RHBZ#1617041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617041" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0466", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0466" } ], "release_date": "2003-07-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-31T16:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:246" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.