[ GLSA 200403-08 ] oftpd DoS vulnerability

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200403-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                             http://security.gentoo.org
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: oftpd DoS vulnerability
      Date: March 29, 2004
      Bugs: #45738
        ID: 200403-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A remotely-exploitable overflow exists in oftpd, allowing an attacker
to crash the oftpd daemon.

Background
==========

Quote from http://www.time-travellers.org/oftpd/

"oftpd is designed to be as secure as an anonymous FTP server can
possibly be. It runs as non-root for most of the time, and uses the
Unix chroot() command to hide most of the systems directories from
external users - they cannot change into them even if the server is
totally compromised! It contains its own directory change code, so that
it can run efficiently as a threaded server, and its own directory
listing code (most FTP servers execute the system "ls" command to list
files)."

Affected packages
=================

    -------------------------------------------------------------------
     Package        /   Vulnerable   /                      Unaffected
    -------------------------------------------------------------------
     net-ftp/oftpd       <= 0.3.6                             >= 0.3.7

Description
===========

Issuing a port command with a number higher than 255 causes the server
to crash. The port command may be issued before any authentication
takes place, meaning the attacker does not need to know a valid
username and password in order to exploit this vulnerability.

Impact
======

This exploit causes a denial of service.

Workaround
==========

While a workaround is not currently known for this issue, all users are
advised to upgrade to the latest version of the affected package.

Resolution
==========

All users should upgrade to the current version of the affected
package:

    # emerge sync

    # emerge -pv ">=net-ftp/oftpd-0.3.7"
    # emerge ">=net-ftp/oftpd-0.3.7"

References
==========

  [ 1 ] http://www.time-travellers.org/oftpd/oftpd-dos.html

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

Attachment: pgp00497.pgp
Description: PGP signature


[Index of Archives]     [Linux Security]     [Netfilter]     [PHP]     [Yosemite News]     [Linux Kernel]

  Powered by Linux