[SECURITY-L] CAIS-Alerta: Vulnerabilidade remota no servidor FTP ProFTPD

Security Team - UNICAMP security em unicamp.br
Ter Set 23 15:31:51 -03 2003


----- Forwarded message from Centro de Atendimento a Incidentes de Seguranca <cais em cais.rnp.br> -----

From: Centro de Atendimento a Incidentes de Seguranca <cais em cais.rnp.br>
Subject: CAIS-Alerta: Vulnerabilidade remota no servidor FTP ProFTPD
To: rnp-alerta em cais.rnp.br, rnp-seg em cais.rnp.br
Date: Tue, 23 Sep 2003 15:18:18 -0300 (BRT)

-----BEGIN PGP SIGNED MESSAGE-----


Prezados,

O CAIS esta' repassando o alerta da ISS X-Force, ISS Security Brief:
"ProFTPD ASCII File Remote Compromise Vulnerability", que trata de uma
vulnerabilidade existente no servidor ProFTPD que ocorre devido a um erro
no gerenciamento de upload de arquivos em formato ASCII, que pode permitir
a um atacante remoto executar codigo arbitrario.

Um atacante, capaz de enviar um arquivo no formato ASCII para o servidor,
pode causar um buffer overflow, resultando na execucao remota de codigo
com os privilegios do usuario que executa o servidor ftp, normalmente
"root". O ataque somente sera' realizado com sucesso se o usuario possuir
permissoes para enviar arquivos para o servidor.

Sistemas afetados:

	. ProFTPD 1.2.7
	. ProFTPD 1.2.8
	. ProFTPD 1.2.8rc1
	. ProFTPD 1.2.8rc2
	. ProFTPD 1.2.9rc1
	. ProFTPD 1.2.9rc2

E' possivel que versoes anteriores a 1.2.7 tambem sejam vulneraveis ao
ataque.

Correcoes disponiveis:

Recomenda-se fazer a atualizacao para as versoes disponiveis em
ftp.proftpd.org:

. ftp://ftp.proftpd.org/distrib/source/proftpd-1.2.7p.tar.gz
. ftp://ftp.proftpd.org/distrib/source/proftpd-1.2.8p.tar.gz
. ftp://ftp.proftpd.org/distrib/source/proftpd-1.2.9rc1p.tar.gz
. ftp://ftp.proftpd.org/distrib/source/proftpd-1.2.9rc2p.tar.gz


Maiores informacoes:

	. http://xforce.iss.net/xforce/alerts/id/154
	. http://www.proftpd.org/

O CAIS recomenda aos administradores manterem seus sistemas e aplicativos
sempre atualizados, de acordo com as ultimas versoes e correcoes
disponibilizadas pelos fabricantes.


Atenciosamente,

################################################################
#   CENTRO DE ATENDIMENTO A INCIDENTES DE SEGURANCA (CAIS)     #
#          Rede Nacional de Ensino e Pesquisa (RNP)            #
#                                                              #
# cais em cais.rnp.br       http://www.cais.rnp.br                #
# Tel. 019-37873300      Fax. 019-37873301                     #
# Chave PGP disponivel:  http://www.rnp.br/cais/cais-pgp.key   #
################################################################

- -----------------------------------------------------------------------

Internet Security Systems Security Brief
September 23, 2003

ProFTPD ASCII File Remote Compromise Vulnerability

Synopsis:

ISS X-Force has discovered a flaw in the ProFTPD Unix FTP server. ProFTPD
is a highly configurable FTP (File Transfer Protocol) server for Unix
that allows for per-directory access restrictions, easy configuration of
virtual FTP servers, and support for multiple authentication mechanisms.
A flaw exists in the ProFTPD component that handles incoming ASCII file
transfers.

Impact:

An attacker capable of uploading files to the vulnerable system can
trigger a buffer overflow and execute arbitrary code to gain complete
control of the system. Attackers may use this vulnerability to destroy,
steal, or manipulate data on vulnerable FTP sites.

Affected Versions:

ProFTPD 1.2.7
ProFTPD 1.2.8
ProFTPD 1.2.8rc1
ProFTPD 1.2.8rc2
ProFTPD 1.2.9rc1
ProFTPD 1.2.9rc2

Note: Versions previous to version 1.2.7 may also be vulnerable.

For the complete ISS X-Force Security Advisory, please visit:
http://xforce.iss.net/xforce/alerts/id/154

______

About Internet Security Systems (ISS)
Founded in 1994, Internet Security Systems (ISS) (Nasdaq: ISSX) is a
pioneer and world leader in software and services that protect critical
online resources from an ever-changing spectrum of threats and misuse.
Internet Security Systems is headquartered in Atlanta, GA, with
additional operations throughout the Americas, Asia, Australia, Europe
and the Middle East.

Copyright (c) 2003 Internet Security Systems, Inc. All rights reserved
worldwide.

Permission is hereby granted for the electronic redistribution of this
document. It is not to be edited or altered in any way without the
express written consent of the Internet Security Systems X-Force. If you
wish to reprint the whole or any part of this document in any other
medium excluding electronic media, please email xforce em iss.net for
permission.

Disclaimer: The information within this paper may change without notice.
Use of this information constitutes acceptance for use in an AS IS
condition. There are NO warranties, implied or otherwise, with regard to
this information or its use. Any use of this information is at the
user's risk. In no event shall the author/distributor (Internet Security
Systems X-Force) be held liable for any damages whatsoever arising out
of or in connection with the use or spread of this information.
X-Force PGP Key available on MIT's PGP key server and PGP.com's key server,
as well as at http://www.iss.net/security_center/sensitive.php
Please send suggestions, updates, and comments to: X-Force
xforce em iss.net of Internet Security Systems, Inc.

-----BEGIN PGP SIGNATURE-----
Version: PGP 6.5.8

iQCVAwUBP3COdukli63F4U8VAQG1eAP8DJ7Kbi7/ZdasD4elIKeQ1QqxS9Sa+8N2
vlSVl0ud+oK9cUWrfC+aUaSywpe2rZAOLMRTlvlQgQ7U8qm8tz4ydgLwWjX+VtCc
MRS/r3C8uV/vUGTQLpBhRyquY7i8ZlqP5nPO0FSUsZUhKivdbKrIuHl3me3XQAmS
gbSgkadysc4=
=BfMk
-----END PGP SIGNATURE-----



Mais detalhes sobre a lista de discussão SECURITY-L