Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200611-05 ] Netkit FTP Server: Privilege escalation
Date: Fri, 10 Nov 2006 14:41:34
Message-Id: 20061110142407.GC8701@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200611-05
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Netkit FTP Server: Privilege escalation
9 Date: November 10, 2006
10 Bugs: #150292
11 ID: 200611-05
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 An incorrect seteuid() call could allow an FTP user to access some
19 files or directories that would normally be inaccessible.
20
21 Background
22 ==========
23
24 net-ftp/ftpd is the Linux Netkit FTP server with optional SSL support.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-ftp/ftpd < 0.17-r4 >= 0.17-r4
33
34 Description
35 ===========
36
37 Paul Szabo reported that an incorrect seteuid() call after the chdir()
38 function can allow an attacker to access a normally forbidden
39 directory, in some very particular circumstances, for example when the
40 NFS-hosted targetted directory is not reachable by the client-side root
41 user. Additionally, some potentially exploitable unchecked setuid()
42 calls were also fixed.
43
44 Impact
45 ======
46
47 A local attacker might craft his home directory to gain access through
48 ftpd to normally forbidden directories like /root, possibly with
49 writing permissions if seteuid() fails and if the ftpd configuration
50 allows that. The unchecked setuid() calls could also lead to a root FTP
51 login, depending on the FTP server configuration.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All Netkit FTP Server users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=net-ftp/ftpd-0.17-r4"
65
66 References
67 ==========
68
69 [ 1 ] CVE-2006-5778
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5778
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-200611-05.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 http://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2006 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/2.5