DSA-4635-1 proftpd-dfsg -- security update

Related Vulnerabilities: CVE-2020-9273  

Antonio Morales discovered an user-after-free flaw in the memory pool allocator in ProFTPD, a powerful modular FTP/SFTP/FTPS server. Interrupting current data transfers can corrupt the ProFTPD memory pool, leading to denial of service, or potentially the execution of arbitrary code. For the oldstable distribution (stretch), this problem has been fixed in version 1.3.5b-4+deb9u4. For the stable distribution (buster), this problem has been fixed in version 1.3.6-4+deb10u4. We recommend that you upgrade your proftpd-dfsg packages. For the detailed security status of proftpd-dfsg please refer to its security tracker page at: https://security-tracker.debian.org/tracker/proftpd-dfsg

Debian Security Advisory

DSA-4635-1 proftpd-dfsg -- security update

Date Reported:
26 Feb 2020
Affected Packages:
proftpd-dfsg
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 951800.
In Mitre's CVE dictionary: CVE-2020-9273.
More information:

Antonio Morales discovered an user-after-free flaw in the memory pool allocator in ProFTPD, a powerful modular FTP/SFTP/FTPS server. Interrupting current data transfers can corrupt the ProFTPD memory pool, leading to denial of service, or potentially the execution of arbitrary code.

For the oldstable distribution (stretch), this problem has been fixed in version 1.3.5b-4+deb9u4.

For the stable distribution (buster), this problem has been fixed in version 1.3.6-4+deb10u4.

We recommend that you upgrade your proftpd-dfsg packages.

For the detailed security status of proftpd-dfsg please refer to its security tracker page at: https://security-tracker.debian.org/tracker/proftpd-dfsg