-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3038
                   proftpd-dfsg patched in Debian 8 LTS
                               9 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           proftpd-dfsg
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12815  

Reference:         ESB-2019.2909

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/08/msg00006.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : proftpd-dfsg
Version        : 1.3.5e+r1.3.5-2+deb8u3
CVE ID         : CVE-2019-12815
Debian Bug     : 932453

Tobias Maedel discovered that the mod_copy module of ProFTPD, a
FTP/SFTP/FTPS server, performed incomplete permission validation for the
CPFR/CPTO commands.

For Debian 8 "Jessie", this problem has been fixed in version
1.3.5e+r1.3.5-2+deb8u3.

We recommend that you upgrade your proftpd-dfsg packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=xriD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=30GR
-----END PGP SIGNATURE-----