-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2909
                       proftpd-dfsg security update
                               5 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           proftpd-dfsg
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Debian GNU/Linux 10
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data        -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12815  

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4491

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running proftpd-dfsg check for an updated version of the software 
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4491-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
August 04, 2019                       https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : proftpd-dfsg
CVE ID         : CVE-2019-12815
Debian Bug     : 932453

Tobias Maedel discovered that the mod_copy module of ProFTPD, a
FTP/SFTP/FTPS server, performed incomplete permission validation for
the CPFR/CPTO commands.

For the oldstable distribution (stretch), this problem has been fixed
in version 1.3.5b-4+deb9u1.

For the stable distribution (buster), this problem has been fixed in
version 1.3.6-4+deb10u1.

We recommend that you upgrade your proftpd-dfsg packages.

For the detailed security status of proftpd-dfsg please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/proftpd-dfsg

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAl1HJp8ACgkQEMKTtsN8
Tja0yA/+Nq7AaIPVTNqL/9QWf8dSeK3S3YhIuk48CJtq9mRv1qhXFalkN2N3IfNW
YCm0cQsg7d9gKgkJVD92AzBuwLtU4Eh1GMYaICg5j73YzYZrkD1e82YmmMQiGCkt
cHRSb1ozUC6xIhv2FBhCG/Sr0bKPSptse2uNSWtiZzNxnKEM3HyFB2pNtdhH0NVG
BgCRdK5ch3cKMwapbEarG/5EENo2YQS0L03maAbj2SZ2NJVBT6NHyjpznOgHC6Md
GKlhCObyKKV9VkxNqlSToFM//HOsVPUvCRmwzzjfmNaH9U5mjjDnMLzx29BsV1P5
ReSVOe1PzKPyPCDg/2K/hLnX9ltgAE4TZcLobxP0aZXZfhtmw1O3I8F4q2zVL6EA
tNWLVeTzB6WaUkkqNhBtsNls1sif8iAPMVyxKosS/vl/U+0xvcoFrLxCk1qCupZm
eTz5fxeNPWPjUbTlKCSP9U4ci82yBsV5VJ05V8bEWQQ4blH1+CJvYsZQa1khRtvy
Bw75z48R9zCTQCT1UrNMFrc9ke2v77P1AoDq7pFNas/uKWLMg+19qXVZzguAwhVZ
14i5Fyb07UpUjM/5wnpeVfkB8ZOs4CUU4c1v2ZvtsLyfidIpp+5tp83Y4I37cgU+
HiJQ6aPu/SzNyv1kKsewVEMgmeu9YI5XTiOL9j4vuufhAGw9fFc=
=PRem
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3ONr
-----END PGP SIGNATURE-----