lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 2 Aug 2018 14:39:43 -0700 (PDT)
From: Slackware Security Team <security@...ckware.com>
To: slackware-security@...ckware.com
Subject: [slackware-security]  lftp (SSA:2018-214-01)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security]  lftp (SSA:2018-214-01)

New lftp packages are available for Slackware 14.0, 14.1, 14.2, and -current to
fix a security issue.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/lftp-4.8.4-i586-1_slack14.2.txz:  Upgraded.
  It has been discovered that lftp up to and including version 4.8.3 does
  not properly sanitize remote file names, leading to a loss of integrity
  on the local system when reverse mirroring is used. A remote attacker
  may trick a user to use reverse mirroring on an attacker controlled FTP
  server, resulting in the removal of all files in the current working
  directory of the victim's system.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10916
  (* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/lftp-4.8.4-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/lftp-4.8.4-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/lftp-4.8.4-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/lftp-4.8.4-x86_64-1_slack14.1.txz

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/lftp-4.8.4-i586-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/lftp-4.8.4-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/lftp-4.8.4-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/lftp-4.8.4-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 14.0 package:
b303a9afed31b7e1e63fd89f97b930b9  lftp-4.8.4-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
5f9f3d0523f105f2b9208605a0f8ce8f  lftp-4.8.4-x86_64-1_slack14.0.txz

Slackware 14.1 package:
a8bc385e644200237999bdf998ebd6cd  lftp-4.8.4-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
7d12b70c48cba62ca3b4e76a6a14c5d2  lftp-4.8.4-x86_64-1_slack14.1.txz

Slackware 14.2 package:
52f999b2dd00680235b93dd8de488d49  lftp-4.8.4-i586-1_slack14.2.txz

Slackware x86_64 14.2 package:
0a90effcd6dea9f0957d8d72475d0d51  lftp-4.8.4-x86_64-1_slack14.2.txz

Slackware -current package:
c8bdc8b30de7eb688b832a20b23d8578  n/lftp-4.8.4-i586-1.txz

Slackware x86_64 -current package:
a1340ec3d270601cfb9c05379ddcf7df  n/lftp-4.8.4-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg lftp-4.8.4-i586-1_slack14.2.txz


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@...ckware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list:                          |
+------------------------------------------------------------------------+
| Send an email to majordomo@...ckware.com with this text in the body of |
| the email message:                                                     |
|                                                                        |
|   unsubscribe slackware-security                                       |
|                                                                        |
| You will get a confirmation message back containing instructions to    |
| complete the process.  Please do not reply to this email address.      |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----

iEYEARECAAYFAltjZkQACgkQakRjwEAQIjMzyQCff5GDd+V8XHstP7vRnevCKiO6
sBUAnjwfKaQic7sF5UYjLpRaWh927/38
=8IDa
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ