-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2910
                      proftpd-dfsg regression update
                              26 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           proftpd-dfsg
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Denial of Service -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2338-2

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2338-2               debian-lts@lists.debian.org
https://www.debian.org/lts/security/                     Markus Koschany
August 25, 2020                              https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : proftpd-dfsg
Version        : 1.3.5e+r1.3.5b-4+deb9u2
Debian Bug     : 968967

The update of proftpd-dfsg released as DLA-2338-1 incorrectly
destroyed the memory pool in function sftp_kex_handle in
contrib/mod_sftp/kex.c which may cause a segmentation fault and thus
prevent sftp connections.

For Debian 9 stretch, this problem has been fixed in version
1.3.5e+r1.3.5b-4+deb9u2.

We recommend that you upgrade your proftpd-dfsg packages.

For the detailed security status of proftpd-dfsg please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/proftpd-dfsg

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=U9q9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX0XOSuNLKJtyKPYoAQiu5RAAou9n8AZvFus/1tQ/oSdUr9d7kQo0kXuM
L4d7FadOu/lmCB9+ql7s/gOvlNSwzVgkeZ/lEHVxJcaB2esymfejWxxYE8ysxeQD
01el4f4ovIcwngAg8koOCIGXkvQXrRmU0iTnJ2gzGlAoeYKZFxvehNDkrntH8l2c
LVphHBL3ceQc7A9cR1LY338wcydhpeBVImjKNwpFljRRNYIhFHvTA4xbzREgs8o2
tguLTPu0t80bqU1GIYbUlCNrXUkb5ylcgHtT9z1Sk9rh0wRyX7lF53h/C1X7+kCr
+jrUNRVX7ylbtqJmBlrPyzjXXgNANr3UMVrO7AsMkFqK1ohWYFQgon/AtBs5P3tt
0ZiQ0MUGCGQXN+vppXNUBBE3h4dmv12TD2eqqDHhbfIupoWPesEjHco/xakWu/OY
1zyGFSprI2+E3jhR7TQTjZB11vgYkXUgbOfmIrIHZK2JfEwJH6Y/6fhmxaWcNhxJ
UVKYf2OraivVQFGbCDOoYv9eptMLosW1NC6EiAHkLkP2yaC33rz4GaWgJlOahNCs
Oetj5nJ1/E6GgSX0vlBF6UOH0/AyIKu4LWY7FKIEka8xOk7US2bKinrGMi4xFW7L
Vb9D7XULiTYhcxloZtsxTNeDQgv80j4lHjJzeKzyIJzC58Y8mJxtvhZt3s2aFc09
34/CLyQv0Tg=
=H6Fj
-----END PGP SIGNATURE-----