-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: lftp security update
Advisory ID:       RHSA-2020:1045-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1045
Issue date:        2020-03-31
CVE Names:         CVE-2018-10916 
====================================================================
1. Summary:

An update for lftp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

LFTP is a file transfer utility for File Transfer Protocol (FTP), Secure
File Transfer Protocol (SFTP), Hypertext Transfer Protocol (HTTP), and
other commonly used protocols. It uses the readline library for input, and
provides support for bookmarks, built-in monitoring, job control, and
parallel transfer of multiple files at the same time.

Security Fix(es):

* lftp: particular remote file names may lead to current working directory
erased (CVE-2018-10916)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1610349 - CVE-2018-10916 lftp: particular remote file names may lead to current working directory erased

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
lftp-4.4.8-12.el7.src.rpm

x86_64:
lftp-4.4.8-12.el7.i686.rpm
lftp-4.4.8-12.el7.x86_64.rpm
lftp-debuginfo-4.4.8-12.el7.i686.rpm
lftp-debuginfo-4.4.8-12.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
lftp-scripts-4.4.8-12.el7.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
lftp-4.4.8-12.el7.src.rpm

x86_64:
lftp-4.4.8-12.el7.i686.rpm
lftp-4.4.8-12.el7.x86_64.rpm
lftp-debuginfo-4.4.8-12.el7.i686.rpm
lftp-debuginfo-4.4.8-12.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
lftp-scripts-4.4.8-12.el7.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
lftp-4.4.8-12.el7.src.rpm

ppc64:
lftp-4.4.8-12.el7.ppc.rpm
lftp-4.4.8-12.el7.ppc64.rpm
lftp-debuginfo-4.4.8-12.el7.ppc.rpm
lftp-debuginfo-4.4.8-12.el7.ppc64.rpm

ppc64le:
lftp-4.4.8-12.el7.ppc64le.rpm
lftp-debuginfo-4.4.8-12.el7.ppc64le.rpm

s390x:
lftp-4.4.8-12.el7.s390.rpm
lftp-4.4.8-12.el7.s390x.rpm
lftp-debuginfo-4.4.8-12.el7.s390.rpm
lftp-debuginfo-4.4.8-12.el7.s390x.rpm

x86_64:
lftp-4.4.8-12.el7.i686.rpm
lftp-4.4.8-12.el7.x86_64.rpm
lftp-debuginfo-4.4.8-12.el7.i686.rpm
lftp-debuginfo-4.4.8-12.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
lftp-scripts-4.4.8-12.el7.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
lftp-4.4.8-12.el7.src.rpm

x86_64:
lftp-4.4.8-12.el7.i686.rpm
lftp-4.4.8-12.el7.x86_64.rpm
lftp-debuginfo-4.4.8-12.el7.i686.rpm
lftp-debuginfo-4.4.8-12.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
lftp-scripts-4.4.8-12.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10916
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Kfas
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1045:01 Moderate: lftp security update

An update for lftp is now available for Red Hat Enterprise Linux 7

Summary

LFTP is a file transfer utility for File Transfer Protocol (FTP), Secure File Transfer Protocol (SFTP), Hypertext Transfer Protocol (HTTP), and other commonly used protocols. It uses the readline library for input, and provides support for bookmarks, built-in monitoring, job control, and parallel transfer of multiple files at the same time.
Security Fix(es):
* lftp: particular remote file names may lead to current working directory erased (CVE-2018-10916)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-10916 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: lftp-4.4.8-12.el7.src.rpm
x86_64: lftp-4.4.8-12.el7.i686.rpm lftp-4.4.8-12.el7.x86_64.rpm lftp-debuginfo-4.4.8-12.el7.i686.rpm lftp-debuginfo-4.4.8-12.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: lftp-scripts-4.4.8-12.el7.noarch.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: lftp-4.4.8-12.el7.src.rpm
x86_64: lftp-4.4.8-12.el7.i686.rpm lftp-4.4.8-12.el7.x86_64.rpm lftp-debuginfo-4.4.8-12.el7.i686.rpm lftp-debuginfo-4.4.8-12.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
noarch: lftp-scripts-4.4.8-12.el7.noarch.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: lftp-4.4.8-12.el7.src.rpm
ppc64: lftp-4.4.8-12.el7.ppc.rpm lftp-4.4.8-12.el7.ppc64.rpm lftp-debuginfo-4.4.8-12.el7.ppc.rpm lftp-debuginfo-4.4.8-12.el7.ppc64.rpm
ppc64le: lftp-4.4.8-12.el7.ppc64le.rpm lftp-debuginfo-4.4.8-12.el7.ppc64le.rpm
s390x: lftp-4.4.8-12.el7.s390.rpm lftp-4.4.8-12.el7.s390x.rpm lftp-debuginfo-4.4.8-12.el7.s390.rpm lftp-debuginfo-4.4.8-12.el7.s390x.rpm
x86_64: lftp-4.4.8-12.el7.i686.rpm lftp-4.4.8-12.el7.x86_64.rpm lftp-debuginfo-4.4.8-12.el7.i686.rpm lftp-debuginfo-4.4.8-12.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: lftp-scripts-4.4.8-12.el7.noarch.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: lftp-4.4.8-12.el7.src.rpm
x86_64: lftp-4.4.8-12.el7.i686.rpm lftp-4.4.8-12.el7.x86_64.rpm lftp-debuginfo-4.4.8-12.el7.i686.rpm lftp-debuginfo-4.4.8-12.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: lftp-scripts-4.4.8-12.el7.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1045-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1045
Issued Date: : 2020-03-31
CVE Names: CVE-2018-10916

Topic

An update for lftp is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch


Bugs Fixed

1610349 - CVE-2018-10916 lftp: particular remote file names may lead to current working directory erased


Related News