[UCI-Linux] bugzilla@redhat.com: [RHSA-2003:403-01] Updated lftp packages fix security vulnerability

Mike IGLESIAS IGLESIAS@uci.edu
Tue, 16 Dec 2003 09:48:12 -0800


------- Forwarded Message

Return-Path: bugtraq-return-12269-iglesias=draco.acs.uci.edu@securityfocus.com
Delivery-Date: Tue Dec 16 09:22:38 2003
Received: from outgoing2.securityfocus.com (outgoing2.securityfocus.com [205.206.231.26])
	by draco.acs.uci.edu (8.12.8/8.12.8) with ESMTP id hBGHMZw9018024
	for <iglesias@draco.acs.uci.edu>; Tue, 16 Dec 2003 09:22:35 -0800
Received: from lists2.securityfocus.com (lists2.securityfocus.com [205.206.231.20])
	by outgoing2.securityfocus.com (Postfix) with QMQP
	id 77A068FA84; Tue, 16 Dec 2003 04:04:22 -0700 (MST)
Mailing-List: contact bugtraq-help@securityfocus.com; run by ezmlm
Precedence: bulk
List-Id: <bugtraq.list-id.securityfocus.com>
List-Post: <mailto:bugtraq@securityfocus.com>
List-Help: <mailto:bugtraq-help@securityfocus.com>
List-Unsubscribe: <mailto:bugtraq-unsubscribe@securityfocus.com>
List-Subscribe: <mailto:bugtraq-subscribe@securityfocus.com>
Delivered-To: mailing list bugtraq@securityfocus.com
Delivered-To: moderator for bugtraq@securityfocus.com
Received: (qmail 32577 invoked from network); 16 Dec 2003 14:00:43 -0000
Message-Id: <200312161406.hBGE68311026@lacrosse.corp.redhat.com>
Mime-version: 1.0
Content-type: text/plain; charset="iso-8859-1"
Subject: [RHSA-2003:403-01] Updated lftp packages fix security vulnerability
From: bugzilla@redhat.com
Date: Tue, 16 Dec 2003 09:06 -0500
To: redhat-watch-list@redhat.com, bugtraq@securityfocus.com,
   full-disclosure@lists.netsys.com
Cc: 
Content-Transfer-Encoding: 8bit
X-MIME-Autoconverted: from quoted-printable to 8bit by draco.acs.uci.edu id hBGHMZw9018024

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated lftp packages fix security vulnerability
Advisory ID:       RHSA-2003:403-01
Issue date:        2003-12-16
Updated on:        2003-12-16
Product:           Red Hat Linux
Keywords:          
Cross references:  
Obsoletes:         
CVE Names:         CAN-2003-0963
- - ---------------------------------------------------------------------

1. Topic:

Updated lftp packages are now available that fix a buffer overflow
security vulnerability.

2. Relevant releases/architectures:

Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386
Red Hat Linux 9 - i386

3. Problem description:

lftp is a command-line file transfer program supporting FTP and HTTP
protocols. 

Ulf Härnhammar discovered a buffer overflow bug in versions of lftp up to
and including 2.6.9.  An attacker could create a carefully crafted
directory on a website such that, if a user connects to that directory
using the lftp client and subsequently issues a 'ls' or 'rels' command, the
attacker could execute arbitrary code on the users machine.  The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2003-0963 to this issue.

Users of lftp are advised to upgrade to these erratum packages, which
contain a backported security patch and are not vulnerable to this issue.

Red Hat would like to thank Ulf Härnhammar for discovering and alerting us
to this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL Certificate 
Errors, you need to install a version of the up2date client with an updated 
certificate.  The latest version of up2date is available from the Red Hat 
FTP site and may also be downloaded directly from the RHN website:

https://rhn.redhat.com/help/latest-up2date.pxt

5. RPMs required:

Red Hat Linux 7.2:

SRPMS:
ftp://updates.redhat.com/7.2/en/os/SRPMS/lftp-2.4.9-2.src.rpm

i386:
ftp://updates.redhat.com/7.2/en/os/i386/lftp-2.4.9-2.i386.rpm

ia64:
ftp://updates.redhat.com/7.2/en/os/ia64/lftp-2.4.9-2.ia64.rpm

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/lftp-2.4.9-2.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/lftp-2.4.9-2.i386.rpm

Red Hat Linux 8.0:

SRPMS:
ftp://updates.redhat.com/8.0/en/os/SRPMS/lftp-2.5.2-6.src.rpm

i386:
ftp://updates.redhat.com/8.0/en/os/i386/lftp-2.5.2-6.i386.rpm

Red Hat Linux 9:

SRPMS:
ftp://updates.redhat.com/9/en/os/SRPMS/lftp-2.6.3-4.src.rpm

i386:
ftp://updates.redhat.com/9/en/os/i386/lftp-2.6.3-4.i386.rpm



6. Verification:

MD5 sum                          Package Name
- - --------------------------------------------------------------------------
fc135158bb815852827c057342a163ae 7.2/en/os/SRPMS/lftp-2.4.9-2.src.rpm
a9e10adf4c53f444ae4c628c082ac45d 7.2/en/os/i386/lftp-2.4.9-2.i386.rpm
429b62e868da2b23d6f55ee9fe922687 7.2/en/os/ia64/lftp-2.4.9-2.ia64.rpm
fc135158bb815852827c057342a163ae 7.3/en/os/SRPMS/lftp-2.4.9-2.src.rpm
a9e10adf4c53f444ae4c628c082ac45d 7.3/en/os/i386/lftp-2.4.9-2.i386.rpm
b62685fd9517fb489418165afd78fd76 8.0/en/os/SRPMS/lftp-2.5.2-6.src.rpm
9ba7d379882bdebcca3fdfb86a153ffe 8.0/en/os/i386/lftp-2.5.2-6.i386.rpm
a4ef0a84493aa570bc7625904bc42c18 9/en/os/SRPMS/lftp-2.6.3-4.src.rpm
7bee4629496d2085856c103927470c28 9/en/os/i386/lftp-2.6.3-4.i386.rpm


These packages are GPG signed by Red Hat for security.  Our key is
available from https://www.redhat.com/security/keys.html

You can verify each package with the following command:
    
    rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum <filename>


7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0963

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/solutions/security/news/contact.html

Copyright 2003 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE/3xFNXlSAg2UNWIIRAuuKAKDCjimvt3LoJQJlgaadl+Bal/xO1QCeItfh
DkoUrvPBcLHwxFHG4vbKe2k=
=Z3q2
- -----END PGP SIGNATURE-----


------- End of Forwarded Message