Vulnerabilities > CVE-2020-9272 - Out-of-bounds Read vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
proftpd
siemens
opensuse
CWE-125
nessus

Summary

ProFTPD 1.3.7 has an out-of-bounds (OOB) read vulnerability in mod_cap via the cap_text.c cap_to_text function.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-273.NASL
    descriptionThis update for proftpd fixes the following issues : proftpd was updated to version 1.3.6c. Security issues fixed : - CVE-2020-9272: Fixed an out-of-bounds read in mod_cap (bsc#1164572). - CVE-2020-9273: Fixed a potential memory corruption caused by an interruption of the data transfer channel (bsc#1164574).
    last seen2020-03-18
    modified2020-03-02
    plugin id134196
    published2020-03-02
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134196
    titleopenSUSE Security Update : proftpd (openSUSE-2020-273)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-202003-35.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-202003-35 (ProFTPd: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in ProFTPd. Please review the CVE identifiers referenced below for details. Impact : A remote attacker, by interrupting the data transfer channel, could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-03-21
    modified2020-03-18
    plugin id134641
    published2020-03-18
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134641
    titleGLSA-202003-35 : ProFTPd: Multiple vulnerabilities