-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.1149 -- [Debian]
         New proftpd-dfsg packages fix Cross-Site Request Forgery
                             22 December 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              proftpd-dfsg
Publisher:            Debian
Operating System:     Debian GNU/Linux 4.0
Impact:               Cross-site Request Forgery
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-4242

Ref:                  AA-2008.0207

Original Bulletin:    http://www.debian.org/security/2008/dsa-1689

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 1689-1                    security@debian.org
http://www.debian.org/security/                             Martin Schulze
December 21st, 2008                     http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : proftpd-dfsg
Vulnerability  : missing input validation
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2008-4242
Debian Bug     : 502674
BugTraq ID     : 31289

Maksymilian Arciemowicz of securityreason.com reported that ProFTPD is
vulnerable to cross-site request forgery (CSRF) attacks and executes
arbitrary FTP commands via a long ftp:// URI that leverages an
existing session from the FTP client implementation in a web browser.

For the stable distribution (etch) this problem has been fixed in
version 1.3.0-19etch2 and in version 1.3.1-15~bpo40+1 for backports.

For the testing (lenny) and unstable (sid) distributions this problem
has been fixed in version 1.3.1-15.

We recommend that you upgrade your proftpd-dfsg package.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given at the end of this advisory:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/p/proftpd-dfsg/proftpd-dfsg_1.3.0-19etch2.dsc
      Size/MD5 checksum:      944 609e4ce00fbd5064cbf939ce8f867782
    http://security.debian.org/pool/updates/main/p/proftpd-dfsg/proftpd-dfsg_1.3.0-19etch2.diff.gz
      Size/MD5 checksum:   180899 b0b18721ebf58fb77026c0bf4f3d9be2
    http://security.debian.org/pool/updates/main/p/proftpd-dfsg/proftpd-dfsg_1.3.0.orig.tar.gz
      Size/MD5 checksum:  1751265 b857aaf750244106d1991bcb3c48f4a0

  Architecture independent components:

    http://security.debian.org/pool/updates/main/p/proftpd-dfsg/proftpd-doc_1.3.0-19etch2_all.deb
      Size/MD5 checksum:   493380 0267b116876ee92f620641d58d993841
    http://security.debian.org/pool/updates/main/p/proftpd-dfsg/proftpd-ldap_1.3.0-19etch2_all.deb
      Size/MD5 checksum:   162716 8fd092997183b78a7088fd1532f89849
    http://security.debian.org/pool/updates/main/p/proftpd-dfsg/proftpd-mysql_1.3.0-19etch2_all.deb
      Size/MD5 checksum:   162722 7bb678b16043c24020f76783d38e15e6
    http://security.debian.org/pool/updates/main/p/proftpd-dfsg/proftpd-pgsql_1.3.0-19etch2_all.deb
      Size/MD5 checksum:   162722 c649d5a0b0f32137849c2afa5cb132ed

  Alpha architecture:

    http://security.debian.org/pool/updates/main/p/proftpd-dfsg/proftpd_1.3.0-19etch2_alpha.deb
      Size/MD5 checksum:   997344 c69dfa653681879af1857f90897079fe

  AMD64 architecture:

    http://security.debian.org/pool/updates/main/p/proftpd-dfsg/proftpd_1.3.0-19etch2_amd64.deb
      Size/MD5 checksum:   854758 5d51e69ebbda89a96ccb3fcda3513803

  ARM architecture:

    http://security.debian.org/pool/updates/main/p/proftpd-dfsg/proftpd_1.3.0-19etch2_arm.deb
      Size/MD5 checksum:   794910 5c0d8a2c1aa18b40348d3d7b5a7e0408

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/p/proftpd-dfsg/proftpd_1.3.0-19etch2_hppa.deb
      Size/MD5 checksum:   933032 949a306ac2046a27bff7f3797f9bfff5

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/p/proftpd-dfsg/proftpd_1.3.0-19etch2_i386.deb
      Size/MD5 checksum:   798104 4fe16756d76c8cdb2b3c41f8ad92fd4f

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/p/proftpd-dfsg/proftpd_1.3.0-19etch2_ia64.deb
      Size/MD5 checksum:  1188066 9291c65580b50a7c478829e3307e11b7

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/p/proftpd-dfsg/proftpd_1.3.0-19etch2_mips.deb
      Size/MD5 checksum:   870756 06570fae0e9a8ba786b56464512f5451

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/p/proftpd-dfsg/proftpd_1.3.0-19etch2_mipsel.deb
      Size/MD5 checksum:   855034 e7ae30d19a1806c69dc0d6afad5c59ef

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/p/proftpd-dfsg/proftpd_1.3.0-19etch2_powerpc.deb
      Size/MD5 checksum:   885996 a5a81e9d5b86dda6462a7024f69aeac8

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/p/proftpd-dfsg/proftpd_1.3.0-19etch2_s390.deb
      Size/MD5 checksum:   853294 460507c587a7165dfd00d5776af70c60

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/p/proftpd-dfsg/proftpd_1.3.0-19etch2_sparc.deb
      Size/MD5 checksum:   827522 091f572d3565aae465046f11eccce143


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFJTlGVW5ql+IAeqTIRAjKvAKCJ1LslA52c7VPJPs3+58NvSZzTfgCfVica
RHJMZjpj1nwjhN9jC5LVPLU=
=oOwM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSU7LzCh9+71yA2DNAQK4vAP/XAVWUH9IQNLRjKHtDj+yz1fUa5afYnOo
eYhnHWB88PN49X5CQoN/aWwmGyFYYtz6UHBxeq6SSkXcWxHwimxD4fMiNw5a02Xv
Szj7EWRupPGqZ6RvKLWmM6DcO3vp+qN8qJ1wgsVZKTs/XhwtHiN3nU1Or5F2kXN3
E00q0WCcRhc=
=Qkun
-----END PGP SIGNATURE-----