Lucene search

K
certCERTVU:743092
HistoryJul 31, 2003 - 12:00 a.m.

realpath(3) function contains off-by-one buffer overflow

2003-07-3100:00:00
www.kb.cert.org
28

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.795 High

EPSS

Percentile

98.2%

Overview

A function originally derived from 4.4BSD, realpath(3), contains a vulnerability that may permit a malicious user to gain root access to the server. This function was derived from the FreeBSD 3.x tree. Other applications and operating systems that use or were derived from this code base may be affected. This problem was originally reported to affect WU-FTPd. It has been discoved to affect various BSD implementations as well.

Description

Several BSD operating systems and WU-FTPd are vulnerable to an off-by-one buffer overflow vulnerability. The vulnerable code is in the realpath(3) function and exploitation may be made through the use of several commands. Details of the vulnerability related to WU-FTPd can be found in the security advisory released by isec.pl. According to their advisory:

Linux 2.2.x and some early 2.4.x kernel versions defines PATH_MAX to be
4095 characters, thus only wu-ftpd binaries compiled on 2.0.x or later 2.4.x
kernels are affected.

Upon further investigation, it has been determined that the vulnerable WU-FTPd function was derived from code in the FreeBSD 3.x tree. This code appears to have come from 4.4BSD. Therefore, other applications and operating systems that use or were derived from this code base may be affected. This problem was originally reported to affect WU-FTPd. It has been discoved to affect various BSD implementations as well.


Impact

A malicious user may be able to exploit this vulnerability to gain elevated privileges on the vulnerable server. Malicious users may be authenticated to the server, or may be an anonymous user with write access to the server.


Solution

Please check the Systems Affected section for patches and upgrades to resolve this issue.


To help mitigate a remote attacker from exploiting this issue, and as a general practice, do not permit anonymous user to have write access to the server.


Vendor Information

743092

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Apple Computer Inc. __ Affected

Updated: August 15, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see <http://docs.info.apple.com/article.html?artnum=61798&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23743092 Feedback>).

Conectiva __ Affected

Updated: August 01, 2003

Status

Affected

Vendor Statement

Conectiva Linux does ship a vulnerable version of wu-ftpd, but the default ftp server we install is proftpd.

Updated packages will be available shortly on our ftp server and and announcement will be sent to our mailing lists.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23743092 Feedback>).

Debian __ Affected

Updated: August 01, 2003

Status

Affected

Vendor Statement

Debian GNU/Linux

Updated wu-ftpd packages will be available at <http://www.debian.org/security/2003/dsa-357&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23743092 Feedback>).

FreeBSD __ Affected

Updated: August 04, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see, <ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03%3A08.realpath.asc&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23743092 Feedback>).

Hewlett-Packard Company Affected

Updated: August 15, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23743092 Feedback>).

Immunix Affected

Updated: August 15, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23743092 Feedback>).

MandrakeSoft __ Affected

Updated: July 31, 2003

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

________________________________________________________________________
`Mandrake Linux Security Update Advisory


Package name: wu-ftpd
Advisory ID: MDKSA-2003:080
Date: July 31st, 2003
Affected versions:8.2


Problem Description:
A vulnerability was discovered by Janusz Niewiadomski and Wojciech
Purczynski in the wu-ftpd FTP server package. They found an off-by-
one bug in the fb_realpath() function which could be used by a
remote attacker to obtain root privileges on the server. This bug
can only be successfully accomplished by using wu-ftpd binaries
compiled on Linux 2.0.x and later 2.4.x kernels because the 2.2.x
and earlier 2.4.x kernels define PATH_MAX to be 4095 characters.`

wu-ftpd is no longer shipped with Mandrake Linux, however Mandrake Linux 8.2 did come with wu-ftpd. If you use wu-ftpd, you are encouraged to upgrade to these patched packages.
________________________________________________________________________
References:
`<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0466&gt;``


Updated Packages:
Mandrake Linux 8.2:
77260fab82a32fd204e29160c11f1e30 8.2/RPMS/wu-ftpd-2.6.2-1.1mdk.i586.rpm
3fd974bd1e718accf048e489dbd52d55 8.2/SRPMS/wu-ftpd-2.6.2-1.1mdk.src.rpm`

Mandrake Linux 8.2/PPC: 283cf3a7797ca19c8e83ae22c0415fd5 ppc/8.2/RPMS/wu-ftpd-2.6.2-1.1mdk.ppc.rpm 3fd974bd1e718accf048e489dbd52d55 ppc/8.2/SRPMS/wu-ftpd-2.6.2-1.1mdk.src.rpm
________________________________________________________________________
`Bug IDs fixed (see &lt;https://qa.mandrakesoft.com&gt; for more information):


To upgrade automatically, use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.
A list of FTP mirrors can be obtained from:
<http://www.mandrakesecure.net/en/ftp.php&gt;``
All packages are signed by MandrakeSoft for security. You can obtain
the GPG public key of the Mandrake Linux Security Team by executing:
gpg --recv-keys --keyserver www.mandrakesecure.net 0x22458A98
Please be aware that sometimes it takes the mirrors a few hours to
update.
You can view other update advisories for Mandrake Linux at:
<http://www.mandrakesecure.net/en/advisories/&gt;``
MandrakeSoft has several security-related mailing list services that
anyone can subscribe to. Information on these lists can be obtained by
visiting:
<http://www.mandrakesecure.net/en/mlist.php&gt;``
If you want to report vulnerabilities, please contact
security_linux-mandrake.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Linux Mandrake Security Team <security linux-mandrake.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)
iD8DBQE/KVN9mqjQ0CJFipgRAuhHAJ9RGbLx5JSTCIB1tKQxMmyPfpZG0wCgqfAj
Kf14hy1ny9KhUFgyCW7Eweg=
=0uKA
-----END PGP SIGNATURE-----`

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23743092 Feedback>).

NetBSD __ Affected

Updated: August 04, 2003

Status

Affected

Vendor Statement

NetBSD’s realpath(3) implementation is affected by this bug. The full advisory will be available at the following URL when published:

<ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2003-011.txt.asc&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23743092 Feedback>).

OpenBSD __ Affected

Updated: August 04, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see, <http://www.openbsd.org/errata.html#realpath&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23743092 Feedback>).

Red Hat Inc. __ Affected

Updated: August 01, 2003

Status

Affected

Vendor Statement

Red Hat Linux versions prior to version 9, and Red Hat Enterprise Linux Server ship with wu-ftpd packages that contain this bug. New wu-ftpd packages are now available along with our advisory at the URLs below. Users of the Red Hat Network can update their systems using the 'up2date'tool.

Red Hat Enterprise Linux:

&lt;http://rhn.redhat.com/errata/RHSA-2003-246.html&gt;
Red Hat Linux:

``&lt;http://rhn.redhat.com/errata/RHSA-2003-245.html&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

SuSE Inc. __ Affected

Updated: August 01, 2003

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE-----


______________________________________________________________________________

SuSE Security Announcement

Package: wuftpd
Announcement-ID: SuSE-SA:2003:032
Date: Thursday, July 31st 2003 18:00 MEST
Affected products: 7.2, 7.3
SuSE Linux Enterprise Server 7
SuSE Linux Connectivity Server
SuSE Linux Office Server
Vulnerability Type: remote buffer overflow
Severity (1-10): 7
SuSE default package: no
Cross References: CAN-2003-0466

Content of this advisory:
1) security vulnerability resolved: wuftpd
problem description, discussion, solution and upgrade information
2) pending vulnerabilities, solutions, workarounds
3) standard appendix (further information)

______________________________________________________________________________

1) problem description, brief discussion, solution, upgrade information

Janusz Niewiadomski and Wojciech Purczynski of iSEC Security Research
have found a single byte buffer overflow in the Washington University
ftp daemon (wuftpd), a widely used ftp server for Linux-like systems.
It is yet unclear if this bug is (remotely) exploitable. Positive
exploitability may result in a remote root compromise of a system
running the wuftpd ftp daemon.

Notes:
* SuSE Linux products do not contain wuftpd any more starting with SuSE
Linux 8.0 and SuSE Linux Enterprise Server 8. The wuftpd package has
been substituted by a different server implementation of the file
transfer protocol server.
* The affected wuftpd packages in products as stated in the header of
this announcement actually ship two different wuftpd ftp daemon
versions: The older version 2.4.x that is installed as
/usr/sbin/wu.ftpd, the newer version 2.6 is installed as
/usr/sbin/wu.ftpd-2.6 . The 2.4.x version does not contain the
defective parts of the code and is therefore not vulnerable to the
weakness found.
* If you are using the wuftpd ftp daemon in version 2.4.x, you might
want to update the package anyway in order not to risk an insecure
configuration once you switch to the newer version.

There exists no workaround that can fix this vulnerability on a temporary
basis other than just using the 2.4.x version as mentioned above.
The proper fix for the weakness is to update the package using the
provided update packages.

Please download the update package for your distribution and verify its
integrity by the methods listed in section 3) of this announcement.
Then, install the package using the command "rpm -Fhv file.rpm" to apply
the update.
Our maintenance customers are being notified individually. The packages
are being offered to install from the maintenance web.


Intel i386 Platform:


SuSE-7.3:
&lt;ftp://ftp.suse.com/pub/suse/i386/update/7.3/n2/wuftpd-2.6.0-403.i386.rpm&gt;
9f786439f4efc289dbaee78a8c873b56
source rpm(s):
&lt;ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/wuftpd-2.6.0-403.src.rpm&gt;
6f748bfc27cc44ade2c2044365fb825a

SuSE-7.2:
&lt;ftp://ftp.suse.com/pub/suse/i386/update/7.2/n2/wuftpd-2.6.0-403.i386.rpm&gt;
077463a6387d8b596cfedb6f80d765aa
source rpm(s):
&lt;ftp://ftp.suse.com/pub/suse/i386/update/7.2/zq1/wuftpd-2.6.0-403.src.rpm&gt;
5bd18ea86422a84338fc1827362e8bdc



Sparc Platform:

SuSE-7.3:
&lt;ftp://ftp.suse.com/pub/suse/sparc/update/7.3/n2/wuftpd-2.6.0-260.sparc.rpm&gt;
985a2bdcb25ec5283a00784810b28050
source rpm(s):
&lt;ftp://ftp.suse.com/pub/suse/sparc/update/7.3/zq1/wuftpd-2.6.0-260.src.rpm&gt;
49d647216d0f1b22a5a326887d8ef955



PPC Power PC Platform:

SuSE-7.3:
&lt;ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n2/wuftpd-2.6.0-328.ppc.rpm&gt;
f8b1276d87cb5dcb4aca89054015a353
source rpm(s):
&lt;ftp://ftp.suse.com/pub/suse/ppc/update/7.3/zq1/wuftpd-2.6.0-328.src.rpm&gt;
07ff383965af6b860e5cfda95efa2fce



______________________________________________________________________________

2) Pending vulnerabilities in SuSE Distributions and Workarounds:

- gnats
Several security bugs were reported in gnats. The version of gnats
that comes with SuSE Linux is not vulnerable to these problems.

- kopete
Kopete is the KDE instant messenger. A bug in kopete's gpg plugin can
be abused to execute commands remotely. A fix will be available as
soon as possible.

- wget
When handling long URLs, a buffer underrun may occur in the wget
program. This underrun may be exploitable remotely. The update
packages are available now on our ftp servers.

- emacs
Due to insecure temporary file handling in the semi and wemi library
of GNU Emacs it is possible for a local attacker to overwrite
arbitrary files of the user running emacs. The fix is currently being
worked on.

- ethereal
Several remote exploitable bugs were found in the network analyzing
tool ethereal. The update packages are available on our ftp servers.


- tomcat
Wrong file permission and clear passwords in the tomcat default
installation allows local users to gain security relevant data by
reading the file /opt/jakarta/tomcat/conf/tomcat-users.xml.
Please enable password encryption and revoke the read permissions
for 'group' and 'others' by adding the following line to
/etc/permissions.local:
/opt/jakarta/tomcat/conf/tomcat-users.xml wwwrun.root 0700
and run the following command as root:
"chkstat -set /etc/permissions.local"

- heartbeat
A format string bug in heartbeat's debug code can be exploited
by a remote attacker if the debug level is high and the heartbeat
daemon in configuered in an unsecure manner. The update packages are
being tested right now.

- freeradius
A buffer overflow in the CHAP implementation of freeradius leads to a
remotely exploitable security hole which can be abused to execute
arbitrary code on the RADIUS server. The update packages are being
tested right now.

- traceroute(-nanog)
An integer overflow in traceroute-nanog can be abused to gain
access to the raw ip socket.
We are working on the fix.

- kdelibs
Due to the fact of verifying the IP address instead of the Common
Name (CN) field of the X.509 certificate the SSL implementation of
KDE 2.2 and earlier is vulnerable to a MiM attack.
Only SuSE Linux 7.3 is affected by this problem. Update packages
are available on our FTP servers.

- man
The mandb program which is part of the man package contains a
buffer overflow which allows local attackers to execute arbitrary
code as man user. New packages are already availabale on our ftp
servers.

- several minor bug fixes
There are alot more minor security updates in the queue. YOU (Yast
Online Update) will inform you when they appear. Alternatively you
may want to monitor the following website:
&lt;http://www.suse.de/de/private/download/updates/index.html&gt;
or:
&lt;http://www.suse.de/en/private/download/updates/index.html&gt;


______________________________________________________________________________

3) standard appendix: authenticity verification, additional information

- Package authenticity verification:

SuSE update packages are available on many mirror ftp servers all over
the world. While this service is being considered valuable and important
to the free and open source software community, many users wish to be
sure about the origin of the package and its content before installing
the package. There are two verification methods that can be used
independently from each other to prove the authenticity of a downloaded
file or rpm package:
1) md5sums as provided in the (cryptographically signed) announcement.
2) using the internal gpg signatures of the rpm package.

1) execute the command
md5sum &lt;name-of-the-file.rpm&gt;
after you downloaded the file from a SuSE ftp server or its mirrors.
Then, compare the resulting md5sum with the one that is listed in the
announcement. Since the announcement containing the checksums is
cryptographically signed (usually using the key [email protected]),
the checksums show proof of the authenticity of the package.
We disrecommend to subscribe to security lists which cause the
email message containing the announcement to be modified so that
the signature does not match after transport through the mailing
list software.
Downsides: You must be able to verify the authenticity of the
announcement in the first place. If RPM packages are being rebuilt
and a new version of a package is published on the ftp server, all
md5 sums for the files are useless.

2) rpm package signatures provide an easy way to verify the authenticity
of an rpm package. Use the command
rpm -v --checksig &lt;file.rpm&gt;
to verify the signature of the package, where &lt;file.rpm&gt; is the
filename of the rpm package that you have downloaded. Of course,
package authenticity verification can only target an un-installed rpm
package file.
Prerequisites:
a) gpg is installed
b) The package is signed using a certain key. The public part of this
key must be installed by the gpg program in the directory
~/.gnupg/ under the user's home directory who performs the
signature verification (usually root). You can import the key
that is used by SuSE in rpm packages for SuSE Linux by saving
this announcement to a file ("announcement.txt") and
running the command (do "su -" to be root):
gpg --batch; gpg &lt; announcement.txt | gpg --import
SuSE Linux distributions version 7.1 and thereafter install the
key "[email protected]" upon installation or upgrade, provided that
the package gpg is installed. The file containing the public key
is placed at the top-level directory of the first CD (pubring.gpg)
and at &lt;ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de&gt; .


- SuSE runs two security mailing lists to which any interested party may
subscribe:

[email protected]
- general/linux/SuSE security discussion.
All SuSE security announcements are sent to this list.
To subscribe, send an email to
&lt;[email protected]&gt;.

[email protected]
- SuSE's announce-only mailing list.
Only SuSE's security announcements are sent to this list.
To subscribe, send an email to
&lt;[email protected]&gt;.

For general information or the frequently asked questions (faq)
send mail to:
&lt;[email protected]&gt; or
&lt;[email protected]&gt; respectively.

=====================================================================
SuSE's security contact is &lt;[email protected]&gt; or &lt;[email protected]&gt;.
The &lt;[email protected]&gt; public key is listed below.
=====================================================================
______________________________________________________________________________

The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular,
it is desired that the clear-text signature shows proof of the
authenticity of the text.
SuSE Linux AG makes no warranties of any kind whatsoever with respect
to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team &lt;[email protected]&gt;
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key &lt;[email protected]&gt;

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see &lt;http://www.gnupg.org&gt;
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=LRKC
- -----END PGP PUBLIC KEY BLOCK-----

Roman Drahtmüller,
SuSE Security.
- --
- -
| Roman Drahtmüller &lt;[email protected]&gt; // Nail here |
SuSE Linux AG - Security Phone: // for a new
| Nürnberg, Germany +49-911-740530 // monitor! --&gt; [x] |
- -
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iQEVAwUBPylQcHey5gA9JdPZAQGd9wgAnpqABh96vqMISvP2Tp66wjAQm+XPF2nE
Iz4tas6XNLWzH+Ypg6P95uwYt5wZTBMbcmtJvZ/10x6AxjkuEvfw45/GgvHFXNNN
GLlYMehE1bHzUhG2VGBCyxMt8rMtVd3WdQnLb40OS/EBMui5F6Q9EZRxU5SDhGY6
a8t7e97QD87U8M0WumGd9Or9P11Hx260YLS0+sn8IS4WNrZnANrsxKjASBB3Y+ya
289aDY2sb/nhhaphEW1m25KxDIKvTHcbRoV/5UaBFWcnXF6oNwNyLQWHZSqHMSKH
ohO8x4ybd1RfjfthehGuyLd36FPtEpaNvzBzL9t7sSD7dBi+pZeEQQ==
=0Krv
-----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23743092 Feedback>).

Sun Microsystems Inc. __ Affected

Updated: August 04, 2003

Status

Affected

Vendor Statement

The Solaris 9 FTP Server is based on WU-ftpd, therefore Solaris 9 is affected by this issue.

Sun will be issuing a Sun Alert for Solaris 9 describing the patch information which will be available from:

<http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert/56121&gt;
Sun Linux on the Sun Cobalt LX50 system is also affected as it ships with WU-ftpd.

Sun will also be issuing a Sun Alert for Sun Cobalt LX50 describing the patch information which will be available from:

<http://sunsolve.Sun.COM/No&gt; statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23743092 Feedback>).

TurboLinux __ Affected

Updated: August 04, 2003

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

`This is an announcement only email list for the x86 architecture.

Turbolinux Security Announcement 04/Aug/2003

The following page contains the security information of Turbolinux Inc.
- Turbolinux Security Center
``<http://www.turbolinux.com/security/&gt;`

(1) wu-ftpd -&gt; Wu-ftpd fb_realpath() off-by-one bug

`===========================================================

  • wu-ftpd -> Wu-ftpd fb_realpath() off-by-one bug
    ===========================================================
    More information :
    The fb_realpath() function in Wu-ftpd FTP server contains off-by-one bug.`

Impact : This vulnerability may allow remote authenticated users to execute arbitrary code via commands that cause long pathnames.

`Affected Products :

  • Turbolinux Advanced Server 6
  • Turbolinux Server 6.1
  • Turbolinux Workstation 6.0`

Solution : Please use turbopkg tool to apply the update.

&lt;Turbolinux Advanced Server 6&gt;
Source Packages Size : MD5

wu-ftpd-2.6.2-1.src.rpm 370919 da4c93fb937ff43cb9bc7060d7bcdc16

Binary Packages Size : MD5

wu-ftpd-2.6.2-1.i386.rpm 193659 11cc9e60aea3084fad22dc61f46174c0

&lt;Turbolinux Server 6.1&gt;
Source Packages Size : MD5

wu-ftpd-2.6.2-1.src.rpm 370919 38a0906027289b1d56597beefb15a2b8

Binary Packages Size : MD5

wu-ftpd-2.6.2-1.i386.rpm 193661 d17263391c2771cc5a471a6debf01343

&lt;Turbolinux Workstation 6.0&gt;
Source Packages Size : MD5

wu-ftpd-2.6.2-1.src.rpm 370919 b92fa542f401a4a8fd36e602c1663885

Binary Packages Size : MD5

wu-ftpd-2.6.2-1.i386.rpm 193650 4d5c87aaa86f313c8440ce9866264753

References :
CVE [CAN-2003-0466] ``&lt;http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0466&gt;

* You may need to update the turbopkg tool before applying the update. Please refer to the following URL for detailed information.
&lt;http://www.turbolinux.com/download/zabom.html&gt;`` ``&lt;http://www.turbolinux.com/download/zabomupdate.html&gt;

Package Update Path ``&lt;http://www.turbolinux.com/update&gt;``
`============================================================

  • To obtain the public key`

Here is the public key
&lt;http://www.turbolinux.com/security/&gt;``
* To unsubscribe from the list
If you ever want to remove yourself from this mailing list, you can send a message to &lt;[email protected]&gt; with
the word unsubscribe’ in the body (don’t include the quotes).
unsubscribe
* To change your email address
If you ever want to chage email address in this mailing list,
you can send a message to <[email protected]> with the following command in the message body:
chaddr ‘old address’ ‘new address’
If you have any questions or problems, please contact
<[email protected]>
Thank you!
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.2 (GNU/Linux)
iD8DBQE/LlQDK0LzjOqIJMwRAjMKAKCkdvhkV9jTwqOgiEp36y7GEARpSwCgvhYG
xU5SXEMxR69jPa90hp5nMaw=
=Q0uD
-----END PGP SIGNATURE-----
`

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23743092 Feedback>).

WU-FTPD Development Group __ Affected

Updated: August 15, 2003

Status

Affected

Vendor Statement

Please note the patch has been placed on the website and FTP area.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23743092 Feedback>).

Wind River Systems Inc. __ Affected

Updated: August 15, 2003

Status

Affected

Vendor Statement

Wind River Systems, Inc. has created the M431-010 patch for BSD/OS 4.3.1 based systems and the M500-011 patch for BSD/OS 5.0 based systems.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23743092 Feedback>).

Cray Inc. __ Not Affected

Updated: August 04, 2003

Status

Not Affected

Vendor Statement

Cray Inc. is not vulnerable.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23743092 Feedback>).

IBM __ Not Affected

Updated: August 15, 2003

Status

Not Affected

Vendor Statement

The AIX operating system does not ship with wu-ftpd and is not affected by the issues discussed in CERT Vulnerability Note VU#743092.

wu-ftpd is available for installation on AIX via the AIX Toolbox for Linux. The wu-ftpd binary provided in the Toolbox is not vulnerable to the issues discussed in VU#743092. Please note the AIX Toolbox is offered on an “as is” basis and is unwarranted.

Please note that AIX’s implementation of realpath() in libc.a is not vulnerable to this issue.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23743092 Feedback>).

Ingrian Networks __ Not Affected

Updated: August 15, 2003

Status

Not Affected

Vendor Statement

Ingrian Networks products are not vulnerable to this issue.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23743092 Feedback>).

Openwall GNU/*/Linux __ Not Affected

Updated: July 31, 2003

Status

Not Affected

Vendor Statement

Openwall GNU/*/Linux is not vulnerable. We ship vsftpd and not wu-ftpd.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23743092 Feedback>).

SGI Not Affected

Updated: August 01, 2003

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23743092 Feedback>).

View all 20 vendors __View less vendors __

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Janusz Niewiadomski and Wojciech Purczynski for reporting this vulnerability.

This document was written by Jason A Rafail and Jeffrey S Havrilla.

Other Information

CVE IDs: CVE-2003-0466
Severity Metric: 6.75 Date Public:

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.795 High

EPSS

Percentile

98.2%