SCIENTIFIC-LINUX-ERRATA Archives

August 2010

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Connie Sieh <[log in to unmask]>
Reply To:
Connie Sieh <[log in to unmask]>
Date:
Tue, 3 Aug 2010 20:29:26 -0500
Content-Type:
TEXT/PLAIN
Parts/Attachments:
TEXT/PLAIN (38 lines)
Synopsis:          Moderate: lftp security update
Issue date:        2010-08-02
CVE Names:         CVE-2010-2251

LFTP is a sophisticated file transfer program for the FTP and HTTP
protocols. Like Bash, it has job control and uses the Readline library for
input. It has bookmarks, built-in mirroring, and can transfer several files
in parallel. It is designed with reliability in mind.

It was discovered that lftp trusted the file name provided in the
Content-Disposition HTTP header. A malicious HTTP server could use this
flaw to write or overwrite files in the current working directory of a
victim running lftp, by sending a different file from what the victim
requested. (CVE-2010-2251)

To correct this flaw, the following changes were made to lftp: the
"xfer:clobber" option now defaults to "no", causing lftp to not overwrite
existing files, and a new option, "xfer:auto-rename", which defaults to
"no", has been introduced to control whether lftp should use
server-suggested file names. Refer to the "Settings" section of the lftp(1)
manual page for additional details on changing lftp settings.

All lftp users should upgrade to this updated package, which contains a
backported patch to correct this issue.


Source:
     lftp-3.7.11-4.el5_5.3.src.rpm

i386:
     lftp-3.7.11-4.el5_5.3.i386.rpm

x86_64:
     lftp-3.7.11-4.el5_5.3.x86_64.rpm

-Connie Sieh
-Troy Dawson

ATOM RSS1 RSS2