Wrapper doesn't include TLSCipherSuite

Bug #1381840 reported by Jeff Veit
266
This bug affects 2 people
Affects Status Importance Assigned to Milestone
pure-ftpd (Ubuntu)
Fix Released
Medium
Unassigned

Bug Description

Because the pure-ftpd-wrapper doesn't include TLSCipherSuite, when TLS is switched on, PureFTP may be vulnerable to the PoodleBleed SSLv3 fallback attack. The TLSCipherSuite flag allows the administrator to set a particular cipher list. By default, when it's not present, SSLv3 is included in the list of acceptable ciphers.

I suggest that TLSCipherSuite be added. Possibly it a default list of ciphers could be triggered with something like 'UbuntuDefault' as the value. This would trigger something that excluded SSLv3.

Tags: patch

CVE References

Revision history for this message
Jeff Veit (jeff-veit) wrote :

For those wanting a quick, dirty fix...

Add
'TLSCipherSuite' => ['-J %s', \&parse_string],
to my %conf in /usr/sbin/pure-ftpd-wrapper.

In /etc/pure-ftpd/conf create TLSCipherSuite with something like
HIGH:MEDIUM:TLSv1.2:+TLSv1:!SSLv3:!SSLv2
as the content.

Then restart Pure FTP.

information type: Private Security → Public Security
Changed in pure-ftpd (Ubuntu):
status: New → Confirmed
Revision history for this message
Joshua Zeitlinger (joshuaspring9) wrote :

I hope I am following the proper procedures for security patches, as I am new to Ubuntu development and did my best to follow the packaging guide. The following debdiff patch fixes this issue by disabling SSLv3 using the -S flag included with the TLSCipherSuite parameter. You can verify the bug by running ./testssl.sh --starttls ftp localhost:21 (script from http://testssl.sh/testssl.sh) and checking that SSLv3 is enabled in the output. To test, the patch below was applied and the package rebuilt using pbuilder in a clean environment. The output deb file was applied over the currently available trusty version on a virtual machine without issue. The filezilla client was used to ensure normal operation of the ftp server. Re-running ./testssl.sh --starttls ftp localhost:21 then showed SSLv3 to be disabled. This issue was fixed in Debian version 1.0.36-3 meaning no future versions of Ubuntu are affected. I chose to use the -S flag rather than the Debian fix of including !SSLv3 in TLSCipherSuite because that also disables TLSv1 and TLSv1.1 (all 3 share the same cipher suites). I can also submit a branch merge request if that method is preferred.

Mathew Hodson (mhodson)
Changed in pure-ftpd (Ubuntu):
importance: Undecided → Medium
Mathew Hodson (mhodson)
tags: added: patch
Changed in pure-ftpd (Ubuntu):
status: Confirmed → Triaged
Revision history for this message
Marc Deslauriers (mdeslaur) wrote :

Thanks for the debdiff in comment #2, but I don't think it's appropriate to have a completely different default configuration backported to Ubuntu 14.04 LTS than the configuration that is currently in Ubuntu 15.10 and Ubuntu 16.04 LTS.

While the configuration that is in later releases may not suit your needs, I think it would be confusing for administrators to have different versions contain different defaults.

Please update the debdiff with the exact configuration changes that are in later releases, and we'll sponsor the package. Thanks!

Revision history for this message
Joshua Zeitlinger (joshuaspring9) wrote :

Here is the updated patch which uses the same fix included in Debian and later Ubuntu versions.

Revision history for this message
Marc Deslauriers (mdeslaur) wrote :

ACK on the debdiff in comment #4, thanks!

I'll release the package as a security update today.

Changed in pure-ftpd (Ubuntu):
status: Triaged → Fix Committed
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package pure-ftpd - 1.0.36-1.1ubuntu0.1

---------------
pure-ftpd (1.0.36-1.1ubuntu0.1) trusty-security; urgency=low

  * SECURITY-UPDATE: SSLv3 is enabled by default allowing the POODLE
    attack (LP: #1381840)
    - debian/pure-ftpd-wrapper: enable loading of TLSCipherSuite parameter
    - debian/etc/TLSCipherSuite: disable SSLv3
    - CVE-2014-3566

 -- Joshua Zeitlinger <email address hidden> Sat, 28 May 2016 19:50:18 -0400

Changed in pure-ftpd (Ubuntu):
status: Fix Committed → Fix Released
To post a comment you must log in.
This report contains Public Security information  
Everyone can see this security related information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.