Bug 681667 (CVE-2011-0762)

Summary: CVE-2011-0762 vsftpd: remote DoS via crafted glob pattern
Product: [Other] Security Response Reporter: Vincent Danen <vdanen>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: amarecek, davidyangyi, jlieskov, jskala, nagy.martin, wnefal+redhatbugzilla
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-08-30 10:55:01 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 681891, 681892, 681893, 681894, 681920, 681935    
Bug Blocks:    
Attachments:
Description Flags
relevant bits extracted from 2.3.2/2.3.3 diff
none
2.3.2 -> 2.3.4 changes relevant to this issue. none

Description Vincent Danen 2011-03-02 21:37:24 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2011-0762 to
the following vulnerability:

Name: CVE-2011-0762
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0762
Assigned: 20110203
Reference: http://securityreason.com/achievement_securityalert/95
Reference: http://www.securityfocus.com/archive/1/archive/1/516748/100/0/threaded
Reference: http://cxib.net/stuff/vspoc232.c
Reference: ftp://vsftpd.beasts.org/users/cevans/untar/vsftpd-2.3.4/Changelog
Reference: http://www.kb.cert.org/vuls/id/590604
Reference: http://www.securityfocus.com/bid/46617

The vsf_filename_passes_filter function in ls.c in vsftpd before 2.3.3
allows remote authenticated users to cause a denial of service (CPU
consumption and process slot exhaustion) via crafted glob expressions
in STAT commands in multiple FTP sessions, a different vulnerability
than CVE-2010-2632.

Comment 1 Vincent Danen 2011-03-02 21:40:14 UTC
Created attachment 481947 [details]
relevant bits extracted from 2.3.2/2.3.3 diff

This should be the relevant bits from the diff of upstream 2.3.2 and 2.3.3 versions, and should correct the flaw.

Comment 3 Tomas Hoger 2011-03-03 08:40:28 UTC
(In reply to comment #1)
> This should be the relevant bits from the diff of upstream 2.3.2 and 2.3.3
> versions, and should correct the flaw.

Looking at the 2.3.3 -> 2.3.4 diff, described in the changelog as:

  - Fix compile. Extreme suckage.

Failed compile is related to this fix, so 2.3.2 -> 2.3.4 diff is what we should be using.

Comment 4 Tomas Hoger 2011-03-03 08:41:48 UTC
Created attachment 482013 [details]
2.3.2 -> 2.3.4 changes relevant to this issue.

Comment 12 Tomas Hoger 2011-03-03 16:18:30 UTC
Created vsftpd tracking bugs for this issue

Affects: fedora-all [bug 681935]

Comment 15 errata-xmlrpc 2011-03-09 22:03:41 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 4
  Red Hat Enterprise Linux 5
  Red Hat Enterprise Linux 6

Via RHSA-2011:0337 https://rhn.redhat.com/errata/RHSA-2011-0337.html

Comment 16 davidyangyi 2012-08-30 02:55:34 UTC
which version of vsftpd fix the vsf_filename_passes_filter Vulnerabilities issue in redhat release?

Comment 17 Jan Lieskovsky 2012-08-30 10:46:02 UTC
(In reply to comment #16)
> which version of vsftpd fix the vsf_filename_passes_filter Vulnerabilities
> issue in redhat release?

As noted in comment c#15, the CVE-2011-0762 was corrected in Red Hat Enterprise Linux 4, 5, and 6 via RHSA-2011:0337 advisory. See https://rhn.redhat.com/errata/RHSA-2011-0337.html for concrete package versions for particular system / release.

Regards, Jan.
--
Jan iankko Lieskovsky / Red Hat Security Response Team