lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
From: lewk at gentoo.org (Luke Macken)
Subject: [ GLSA 200501-24 ] tnftp: Arbitrary file
	overwriting

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200501-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: tnftp: Arbitrary file overwriting
      Date: January 14, 2005
      Bugs: #74704
        ID: 200501-24

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

tnftp fails to validate filenames when downloading files, making it
vulnerable to arbitrary file overwriting.

Background
==========

tnftp is a NetBSD FTP client with several advanced features.

Affected packages
=================

    -------------------------------------------------------------------
     Package        /  Vulnerable  /                        Unaffected
    -------------------------------------------------------------------
  1  net-ftp/tnftp     < 20050103                          >= 20050103

Description
===========

The 'mget' function in cmds.c lacks validation of the filenames that
are supplied by the server.

Impact
======

An attacker running an FTP server could supply clients with malicious
filenames, potentially allowing the overwriting of arbitrary files with
the permission of the connected user.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All tnftp users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-ftp/tnftp-20050103"

References
==========

  [ 1 ] CAN-2004-1294
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1294
  [ 2 ] Original Advisory
        http://tigger.uic.edu/~jlongs2/holes/tnftp.txt

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200501-24.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20050113/712dd066/attachment.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ