Lucene search

K
amazonAmazonALAS-2020-1383
HistoryJun 23, 2020 - 6:03 a.m.

Medium: lftp

2020-06-2306:03:00
alas.aws.amazon.com
14

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:P/A:C

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

0.005 Low

EPSS

Percentile

75.3%

Issue Overview:

It has been discovered that lftp up to and including version 4.8.3 does not properly sanitize remote file names, leading to a loss of integrity on the local system when reverse mirroring is used. A remote attacker may trick a user to use reverse mirroring on an attacker controlled FTP server, resulting in the removal of all files in the current working directory of the victim’s system. (CVE-2018-10916)

Affected Packages:

lftp

Issue Correction:
Run yum update lftp to update your system.

New Packages:

i686:  
    lftp-4.4.8-12.30.amzn1.i686  
    lftp-debuginfo-4.4.8-12.30.amzn1.i686  
  
noarch:  
    lftp-scripts-4.4.8-12.30.amzn1.noarch  
  
src:  
    lftp-4.4.8-12.30.amzn1.src  
  
x86_64:  
    lftp-4.4.8-12.30.amzn1.x86_64  
    lftp-debuginfo-4.4.8-12.30.amzn1.x86_64  

Additional References

Red Hat: CVE-2018-10916

Mitre: CVE-2018-10916

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:P/A:C

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

0.005 Low

EPSS

Percentile

75.3%