====================================================================                   Red Hat Security Advisory

Synopsis:          Low: vsftpd security and bug fix update
Advisory ID:       RHSA-2008:0295-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2008:0295.html
Issue date:        2008-05-21
CVE Names:         CVE-2007-5962 
====================================================================
1. Summary:

An updated vsftpd package that fixes a security issue and several bugs is
now available for Red Hat Enterprise Linux 5.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The vsftpd package includes a Very Secure File Transfer Protocol (FTP)
daemon.

A memory leak was discovered in the vsftpd daemon. An attacker who is able
to connect to an FTP service, either as an authenticated or anonymous user,
could cause vsftpd to allocate all available memory if the "deny_file"
option was enabled in vsftpd.conf. (CVE-2007-5962)

As well, this updated package fixes following bugs:

* a race condition could occur even when the "lock_upload_files" option is
set. When uploading two files simultaneously, the result was a combination
of the two files. This resulted in uploaded files becoming corrupted. In
these updated packages, uploading two files simultaneously will result in a
file that is identical to the last uploaded file.

* when the "userlist_enable" option is used, failed log in attempts as a
result of the user not being in the list of allowed users, or being in the
list of denied users, will not be logged. In these updated packages, a new
"userlist_log=YES" option can be configured in vsftpd.conf, which will log
failed log in attempts in these situations.

* vsftpd did not support usernames that started with an underscore or a
period character. Usernames starting with an underscore or a period are
supported in these updated packages.

* using wildcards in conjunction with the "ls" command did not return all
the file names it should. For example, if you FTPed into a directory
containing three files -- A1, A21 and A11 -- and ran the "ls *1" command,
only the file names A1 and A21 were returned. These updated packages use
greedier code that continues to speculatively scan for items even after
matches have been found.

* when the "user_config_dir" option is enabled in vsftpd.conf, and the
user-specific configuration file did not exist, the following error
occurred after a user entered their password during the log in process:

500 OOPS: reading non-root config file

This has been resolved in this updated package.

All vsftpd users are advised to upgrade to this updated package, which
resolves these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

240553 - vsftpd has a create/lock race condition which corrupts uploads
392181 - vsftpd file listing issue with wildcard
392231 - Uploaded file corrupted when two connections from same client uploading same file simultaneously
397011 - CVE-2007-5962 vsftpd: memory leak when deny_file option is set
400921 - OOPS: reading non-root config file

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
vsftpd-2.0.5-12.el5.i386.rpm
vsftpd-debuginfo-2.0.5-12.el5.i386.rpm

x86_64:
vsftpd-2.0.5-12.el5.x86_64.rpm
vsftpd-debuginfo-2.0.5-12.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
vsftpd-2.0.5-12.el5.i386.rpm
vsftpd-debuginfo-2.0.5-12.el5.i386.rpm

ia64:
vsftpd-2.0.5-12.el5.ia64.rpm
vsftpd-debuginfo-2.0.5-12.el5.ia64.rpm

ppc:
vsftpd-2.0.5-12.el5.ppc.rpm
vsftpd-debuginfo-2.0.5-12.el5.ppc.rpm

s390x:
vsftpd-2.0.5-12.el5.s390x.rpm
vsftpd-debuginfo-2.0.5-12.el5.s390x.rpm

x86_64:
vsftpd-2.0.5-12.el5.x86_64.rpm
vsftpd-debuginfo-2.0.5-12.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5962
http://www.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.

RedHat: Low: vsftpd security and bug fix update

An updated vsftpd package that fixes a security issue and several bugs is now available for Red Hat Enterprise Linux 5. A memory leak was discovered in the vsftpd daemon

Summary

The vsftpd package includes a Very Secure File Transfer Protocol (FTP) daemon.
A memory leak was discovered in the vsftpd daemon. An attacker who is able to connect to an FTP service, either as an authenticated or anonymous user, could cause vsftpd to allocate all available memory if the "deny_file" option was enabled in vsftpd.conf. (CVE-2007-5962)
As well, this updated package fixes following bugs:
* a race condition could occur even when the "lock_upload_files" option is set. When uploading two files simultaneously, the result was a combination of the two files. This resulted in uploaded files becoming corrupted. In these updated packages, uploading two files simultaneously will result in a file that is identical to the last uploaded file.
* when the "userlist_enable" option is used, failed log in attempts as a result of the user not being in the list of allowed users, or being in the list of denied users, will not be logged. In these updated packages, a new "userlist_log=YES" option can be configured in vsftpd.conf, which will log failed log in attempts in these situations.
* vsftpd did not support usernames that started with an underscore or a period character. Usernames starting with an underscore or a period are supported in these updated packages.
* using wildcards in conjunction with the "ls" command did not return all the file names it should. For example, if you FTPed into a directory containing three files -- A1, A21 and A11 -- and ran the "ls *1" command, only the file names A1 and A21 were returned. These updated packages use greedier code that continues to speculatively scan for items even after matches have been found.
* when the "user_config_dir" option is enabled in vsftpd.conf, and the user-specific configuration file did not exist, the following error occurred after a user entered their password during the log in process:
500 OOPS: reading non-root config file
This has been resolved in this updated package.
All vsftpd users are advised to upgrade to this updated package, which resolves these issues.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5962 http://www.redhat.com/security/updates/classification/#low

Package List

RHEL Desktop Workstation (v. 5 client):
Source:
i386: vsftpd-2.0.5-12.el5.i386.rpm vsftpd-debuginfo-2.0.5-12.el5.i386.rpm
x86_64: vsftpd-2.0.5-12.el5.x86_64.rpm vsftpd-debuginfo-2.0.5-12.el5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: vsftpd-2.0.5-12.el5.i386.rpm vsftpd-debuginfo-2.0.5-12.el5.i386.rpm
ia64: vsftpd-2.0.5-12.el5.ia64.rpm vsftpd-debuginfo-2.0.5-12.el5.ia64.rpm
ppc: vsftpd-2.0.5-12.el5.ppc.rpm vsftpd-debuginfo-2.0.5-12.el5.ppc.rpm
s390x: vsftpd-2.0.5-12.el5.s390x.rpm vsftpd-debuginfo-2.0.5-12.el5.s390x.rpm
x86_64: vsftpd-2.0.5-12.el5.x86_64.rpm vsftpd-debuginfo-2.0.5-12.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2008:0295-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2008:0295.html
Issued Date: : 2008-05-21
CVE Names: CVE-2007-5962

Topic

An updated vsftpd package that fixes a security issue and several bugs is now available for Red Hat Enterprise Linux 5.

This update has been rated as having low security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed

240553 - vsftpd has a create/lock race condition which corrupts uploads

392181 - vsftpd file listing issue with wildcard

392231 - Uploaded file corrupted when two connections from same client uploading same file simultaneously

397011 - CVE-2007-5962 vsftpd: memory leak when deny_file option is set

400921 - OOPS: reading non-root config file


Related News