Lucene search

K
debianDebianDEBIAN:DSA-2305-1:68F2B
HistorySep 19, 2011 - 4:06 a.m.

[SECURITY] [DSA 2305-1] vsftpd security update

2011-09-1904:06:11
lists.debian.org
24

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C


Debian Security Advisory DSA-2305-1 [email protected]
http://www.debian.org/security/ Nico Golde
September 19, 2011 http://www.debian.org/security/faq


Package : vsftpd
Vulnerability : denial of service
Problem type : remote
Debian-specific: no
Debian bug : 622741 629373
CVE IDs : CVE-2011-0762 CVE-2011-2189

Two security issue have been discovered that affect vsftpd, a lightweight,
efficient FTP server written for security.

CVE-2011-2189

It was discovered that Linux kernels < 2.6.35 are considerably slower in
releasing than in the creation of network namespaces.  As a result of this
and because vsftpd is using this feature as a security enhancement to
provide network isolation for connections, it is possible to cause denial
of service conditions due to excessive memory allocations by the kernel.
This is technically no vsftpd flaw, but a kernel issue.  However, this
feature has legitimate use cases and backporting the specific kernel patch
is too intrusive.  Additionally, a local attacker requires the CAP_SYS_ADMIN
capability to abuse this functionality.  Therefore, as a fix, a kernel
version check has been added to vsftpd in order to disable this feature
for kernels < 2.6.35.

CVE-2011-0762

Maksymilian Arciemowicz discovered that vsftpd is incorrectly handling
certain glob expressions in STAT commands.  This allows a remote authenticated
attacker to conduct denial of service attacks (excessive CPU and process
slot exhaustion) via crafted STAT commands.

For the oldstable distribution (lenny), this problem has been fixed in
version 2.0.7-1+lenny1.

For the stable distribution (squeeze), this problem has been fixed in
version 2.3.2-3+squeeze2. Please note that CVE-2011-2189 does not affect
the lenny version.

For the testing distribution (wheezy), this problem will be fixed soon.

For the unstable distribution (sid), this problem has been fixed in
version 2.3.4-1.

We recommend that you upgrade your vsftpd packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: [email protected]

OSVersionArchitecturePackageVersionFilename
Debian6allvsftpd<Β 2.3.2-3+squeeze2vsftpd_2.3.2-3+squeeze2_all.deb
Debian5allvsftpd<Β 2.0.7-1+lenny1vsftpd_2.0.7-1+lenny1_all.deb

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C