-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3967
                       proftpd-dfsg security update
                              28 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           proftpd-dfsg
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18217  

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1974-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running proftpd-dfsg check for an updated version of the software 
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : proftpd-dfsg
Version        : 1.3.5e+r1.3.5-2+deb8u4
CVE ID         : CVE-2019-18217


An issue has been found in proftp-dfsg, a versatile, virtual-hosting FTP 
daemon.

Due to incorrect handling of overly long commands, a remote 
unauthenticated user could trigger a denial-of-service by reaching an
endless loop.


For Debian 8 "Jessie", this problem has been fixed in version
1.3.5e+r1.3.5-2+deb8u4.

We recommend that you upgrade your proftpd-dfsg packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=XHOW
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PMw1
-----END PGP SIGNATURE-----