summaryrefslogtreecommitdiff
blob: 7666ae1469b5154e56c6f77accd003163519dc68 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200611-05">
  <title>Netkit FTP Server: Privilege escalation</title>
  <synopsis>
    An incorrect seteuid() call could allow an FTP user to access some files or
    directories that would normally be inaccessible.
  </synopsis>
  <product type="ebuild">ftpd</product>
  <announced>2006-11-10</announced>
  <revised count="02">2007-12-30</revised>
  <bug>150292</bug>
  <access>remote</access>
  <affected>
    <package name="net-ftp/netkit-ftpd" auto="yes" arch="*">
      <unaffected range="ge">0.17-r4</unaffected>
      <vulnerable range="lt">0.17-r4</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    net-ftp/netkit-ftpd is the Linux Netkit FTP server with optional SSL support.
    </p>
  </background>
  <description>
    <p>
    Paul Szabo reported that an incorrect seteuid() call after the chdir()
    function can allow an attacker to access a normally forbidden
    directory, in some very particular circumstances, for example when the
    NFS-hosted targetted directory is not reachable by the client-side root
    user. Additionally, some potentially exploitable unchecked setuid()
    calls were also fixed.
    </p>
  </description>
  <impact type="high">
    <p>
    A local attacker might craft his home directory to gain access through
    ftpd to normally forbidden directories like /root, possibly with
    writing permissions if seteuid() fails and if the ftpd configuration
    allows that. The unchecked setuid() calls could also lead to a root FTP
    login, depending on the FTP server configuration.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Netkit FTP Server users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=net-ftp/netkit-ftpd-0.17-r4"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5778">CVE-2006-5778</uri>
  </references>
  <metadata tag="submitter" timestamp="2006-10-24T15:02:54Z">
    falco
  </metadata>
  <metadata tag="bugReady" timestamp="2006-10-24T15:03:34Z">
    falco
  </metadata>
</glsa>