[RHSA-2010:0585-01] Moderate: lftp security update

bugzilla at redhat.com bugzilla at redhat.com
Mon Aug 2 20:56:57 UTC 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: lftp security update
Advisory ID:       RHSA-2010:0585-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0585.html
Issue date:        2010-08-02
CVE Names:         CVE-2010-2251 
=====================================================================

1. Summary:

An updated lftp package that fixes one security issue is now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

LFTP is a sophisticated file transfer program for the FTP and HTTP
protocols. Like Bash, it has job control and uses the Readline library for
input. It has bookmarks, built-in mirroring, and can transfer several files
in parallel. It is designed with reliability in mind.

It was discovered that lftp trusted the file name provided in the
Content-Disposition HTTP header. A malicious HTTP server could use this
flaw to write or overwrite files in the current working directory of a
victim running lftp, by sending a different file from what the victim
requested. (CVE-2010-2251)

To correct this flaw, the following changes were made to lftp: the
"xfer:clobber" option now defaults to "no", causing lftp to not overwrite
existing files, and a new option, "xfer:auto-rename", which defaults to
"no", has been introduced to control whether lftp should use
server-suggested file names. Refer to the "Settings" section of the lftp(1)
manual page for additional details on changing lftp settings.

All lftp users should upgrade to this updated package, which contains a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

591580 - CVE-2010-2251 lftp: multiple HTTP client download filename vulnerability [OCERT 2010-001]

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/lftp-3.7.11-4.el5_5.3.src.rpm

i386:
lftp-3.7.11-4.el5_5.3.i386.rpm
lftp-debuginfo-3.7.11-4.el5_5.3.i386.rpm

x86_64:
lftp-3.7.11-4.el5_5.3.x86_64.rpm
lftp-debuginfo-3.7.11-4.el5_5.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/lftp-3.7.11-4.el5_5.3.src.rpm

i386:
lftp-3.7.11-4.el5_5.3.i386.rpm
lftp-debuginfo-3.7.11-4.el5_5.3.i386.rpm

ia64:
lftp-3.7.11-4.el5_5.3.ia64.rpm
lftp-debuginfo-3.7.11-4.el5_5.3.ia64.rpm

ppc:
lftp-3.7.11-4.el5_5.3.ppc.rpm
lftp-debuginfo-3.7.11-4.el5_5.3.ppc.rpm

s390x:
lftp-3.7.11-4.el5_5.3.s390x.rpm
lftp-debuginfo-3.7.11-4.el5_5.3.s390x.rpm

x86_64:
lftp-3.7.11-4.el5_5.3.x86_64.rpm
lftp-debuginfo-3.7.11-4.el5_5.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2251.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFMVzDuXlSAg2UNWIIRAhrrAJwNjDY4mvdYFR1tP7FcuvBJ68bU/gCeMOMi
QbmSJ86CpEbV+fV15w//KYU=
=iQsF
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list