--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2021-b131080aa3
2021-09-08 15:04:45.884827
--------------------------------------------------------------------------------Name        : proftpd
Product     : Fedora 33
Version     : 1.3.7c
Release     : 1.fc33
URL         : http://www.proftpd.org/
Summary     : Flexible, stable and highly-configurable FTP server
Description :
ProFTPD is an enhanced FTP server with a focus toward simplicity, security,
and ease of configuration. It features a very Apache-like configuration
syntax, and a highly customizable server infrastructure, including support for
multiple 'virtual' FTP servers, anonymous FTP, and permission-based directory
visibility.

This package defaults to the standalone behavior of ProFTPD, but all the
needed scripts to have it run by systemd instead are included.

--------------------------------------------------------------------------------Update Information:

Cumulative bug-fix release from upstream.
--------------------------------------------------------------------------------ChangeLog:

* Tue Aug 31 2021 Paul Howarth  - 1.3.7c-1
- Update to 1.3.7c
  - Improve mod_tls log messages for unsupported older TLS protocol requests
    (GH#1273)
  - Fix memory disclosure to RADIUS servers by mod_radius (GH#1284)
  - Properly handle  sections that use interface/device names
    (GH#1282)
  - PCRE expressions with capture groups are not being handled properly
    (GH#1300)
  - AuthUserFile permissions check fails during SIGHUP, causing ProFTPD to
    stop (GH#1307)
* Fri Jul 23 2021 Fedora Release Engineering  - 1.3.7b-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
* Tue Jun 22 2021 Paul Howarth  - 1.3.7b-2
- BR: glibc-gconv-extra for API tests from Fedora 35 onwards
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #2001690 - proftpd: memory disclosure to RADIUS servers by mod_radius
        https://bugzilla.redhat.com/show_bug.cgi?id=2001690
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-b131080aa3' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Fedora 33: proftpd 2021-b131080aa3

September 8, 2021
Cumulative bug-fix release from upstream.

Summary

ProFTPD is an enhanced FTP server with a focus toward simplicity, security,

and ease of configuration. It features a very Apache-like configuration

syntax, and a highly customizable server infrastructure, including support for

multiple 'virtual' FTP servers, anonymous FTP, and permission-based directory

visibility.

This package defaults to the standalone behavior of ProFTPD, but all the

needed scripts to have it run by systemd instead are included.

Cumulative bug-fix release from upstream.

* Tue Aug 31 2021 Paul Howarth - 1.3.7c-1

- Update to 1.3.7c

- Improve mod_tls log messages for unsupported older TLS protocol requests

(GH#1273)

- Fix memory disclosure to RADIUS servers by mod_radius (GH#1284)

- Properly handle sections that use interface/device names

(GH#1282)

- PCRE expressions with capture groups are not being handled properly

(GH#1300)

- AuthUserFile permissions check fails during SIGHUP, causing ProFTPD to

stop (GH#1307)

* Fri Jul 23 2021 Fedora Release Engineering - 1.3.7b-3

- Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild

* Tue Jun 22 2021 Paul Howarth - 1.3.7b-2

- BR: glibc-gconv-extra for API tests from Fedora 35 onwards

[ 1 ] Bug #2001690 - proftpd: memory disclosure to RADIUS servers by mod_radius

https://bugzilla.redhat.com/show_bug.cgi?id=2001690

su -c 'dnf upgrade --advisory FEDORA-2021-b131080aa3' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

FEDORA-2021-b131080aa3 2021-09-08 15:04:45.884827 Product : Fedora 33 Version : 1.3.7c Release : 1.fc33 URL : http://www.proftpd.org/ Summary : Flexible, stable and highly-configurable FTP server Description : ProFTPD is an enhanced FTP server with a focus toward simplicity, security, and ease of configuration. It features a very Apache-like configuration syntax, and a highly customizable server infrastructure, including support for multiple 'virtual' FTP servers, anonymous FTP, and permission-based directory visibility. This package defaults to the standalone behavior of ProFTPD, but all the needed scripts to have it run by systemd instead are included. Cumulative bug-fix release from upstream. * Tue Aug 31 2021 Paul Howarth - 1.3.7c-1 - Update to 1.3.7c - Improve mod_tls log messages for unsupported older TLS protocol requests (GH#1273) - Fix memory disclosure to RADIUS servers by mod_radius (GH#1284) - Properly handle sections that use interface/device names (GH#1282) - PCRE expressions with capture groups are not being handled properly (GH#1300) - AuthUserFile permissions check fails during SIGHUP, causing ProFTPD to stop (GH#1307) * Fri Jul 23 2021 Fedora Release Engineering - 1.3.7b-3 - Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild * Tue Jun 22 2021 Paul Howarth - 1.3.7b-2 - BR: glibc-gconv-extra for API tests from Fedora 35 onwards [ 1 ] Bug #2001690 - proftpd: memory disclosure to RADIUS servers by mod_radius https://bugzilla.redhat.com/show_bug.cgi?id=2001690 su -c 'dnf upgrade --advisory FEDORA-2021-b131080aa3' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/ Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Change Log

References

Update Instructions

Severity
Product : Fedora 33
Version : 1.3.7c
Release : 1.fc33
URL : http://www.proftpd.org/
Summary : Flexible, stable and highly-configurable FTP server

Related News