8.8
HIGH
CVE-2020-9273
ProFTPD Memory Corruption Use-After-Free Vulnerability
Description

In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the data transfer channel. This triggers a use-after-free in alloc_pool in pool.c, and possible remote code execution.

INFO

Published Date :

Feb. 20, 2020, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 3:26 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-9273 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-9273 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse backports_sle
1 Siemens simatic_net_cp_1543-1_firmware
2 Siemens simatic_net_cp_1545-1_firmware
1 Fedoraproject fedora
1 Debian debian_linux
1 Proftpd proftpd

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Updated: 2 years, 3 months ago
0 stars 1 fork 1 watcher
Born at : June 13, 2022, 11:27 p.m. This repo has been linked 7 different CVEs too.

CVE Exploit PoC's

C Makefile Shell M4 Roff Perl Yacc Lex Pascal Python

Updated: 3 weeks, 1 day ago
30 stars 11 fork 11 watcher
Born at : Sept. 29, 2021, 3:35 p.m. This repo has been linked 25 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

PoC exploits for software vulnerabilities

C Makefile Shell M4 Roff Perl Yacc Lex Pascal Python

Updated: 1 month ago
675 stars 158 fork 158 watcher
Born at : Dec. 12, 2020, 12:44 a.m. This repo has been linked 4 different CVEs too.

Analysis and exploitation of an use-after-free in ProFTPd

C

Updated: 1 month ago
11 stars 2 fork 2 watcher
Born at : Nov. 5, 2020, 8:22 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-9273 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-9273 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XHO3S5WPRRP7VGKIAHLYQVEYW5HRYIJN/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VCUPRYSJR7XOM3HQ6H5M4OGDU7OHCHBF/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/XHO3S5WPRRP7VGKIAHLYQVEYW5HRYIJN/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/VCUPRYSJR7XOM3HQ6H5M4OGDU7OHCHBF/
  • Modified Analysis by [email protected]

    Sep. 14, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/08/25/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/08/25/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/09/06/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/09/06/2 Mailing List, Third Party Advisory
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-679335.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-679335.pdf Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/02/msg00022.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/02/msg00022.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/03/msg00002.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/03/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VCUPRYSJR7XOM3HQ6H5M4OGDU7OHCHBF/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/VCUPRYSJR7XOM3HQ6H5M4OGDU7OHCHBF/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XHO3S5WPRRP7VGKIAHLYQVEYW5HRYIJN/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XHO3S5WPRRP7VGKIAHLYQVEYW5HRYIJN/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-35 No Types Assigned https://security.gentoo.org/glsa/202003-35 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4635 No Types Assigned https://www.debian.org/security/2020/dsa-4635 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:opensuse:backports_sle:15.0:-:*:*:*:*:*:* *cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_net_cp_1545-1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_net_cp_1545-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_net_cp_1543-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0 OR cpe:2.3:h:siemens:simatic_net_cp_1543-1:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 06, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/09/06/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 25, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/08/25/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 10, 2021

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-679335.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 16, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-35 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 02, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/03/msg00002.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 01, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00002.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 27, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VCUPRYSJR7XOM3HQ6H5M4OGDU7OHCHBF/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 27, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XHO3S5WPRRP7VGKIAHLYQVEYW5HRYIJN/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 27, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4635 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 21, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/02/msg00022.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 21, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES No Types Assigned https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/proftpd/proftpd/issues/903 No Types Assigned https://github.com/proftpd/proftpd/issues/903 Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:proftpd:proftpd:1.3.7:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-9273 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-9273 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

7.01 }} -39.83%

score

0.93247

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability