Lucene search

K
ubuntuUbuntuUSN-4515-1
HistorySep 17, 2020 - 12:00 a.m.

Pure-FTPd vulnerability

2020-09-1700:00:00
ubuntu.com
81

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.013 Low

EPSS

Percentile

85.7%

Releases

  • Ubuntu 16.04 ESM

Packages

  • pure-ftpd - Secure and efficient FTP server

Details

Antonio Norales discovered that Pure-FTPd incorrectly handled directory
aliases. An attacker could possibly use this issue to access sensitive
information. (CVE-2020-9274)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchpure-ftpd< 1.0.36-3.2+deb8u1build0.16.04.1UNKNOWN
Ubuntu16.04noarchpure-ftpd-common< 1.0.36-3.2+deb8u1build0.16.04.1UNKNOWN
Ubuntu16.04noarchpure-ftpd-ldap< 1.0.36-3.2+deb8u1build0.16.04.1UNKNOWN
Ubuntu16.04noarchpure-ftpd-mysql< 1.0.36-3.2+deb8u1build0.16.04.1UNKNOWN
Ubuntu16.04noarchpure-ftpd-postgresql< 1.0.36-3.2+deb8u1build0.16.04.1UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.013 Low

EPSS

Percentile

85.7%