UbuntuUpdates.org

Bugs fixes in "pure-ftpd"

Origin Bug number Title Date fixed
Launchpad 2048764 [SRU] pure-ftpd-postgresql 1.0.50 segfaults after client connects 2024-01-24
Launchpad 2048764 [SRU] pure-ftpd-postgresql 1.0.50 segfaults after client connects 2024-01-24
Launchpad 2048764 [SRU] pure-ftpd-postgresql 1.0.50 segfaults after client connects 2024-01-12
Launchpad 2048764 [SRU] pure-ftpd-postgresql 1.0.50 segfaults after client connects 2024-01-12
Launchpad 2048764 [SRU] pure-ftpd-postgresql 1.0.50 segfaults after client connects 2024-01-12
Launchpad 1832998 Pure-FTPd Breaks with OpenSSL v1.1.1 2021-12-08
Launchpad 1832998 Pure-FTPd Breaks with OpenSSL v1.1.1 2021-11-03
CVE CVE-2020-9274 An issue was discovered in Pure-FTPd 1.0.49. An uninitialized pointer vulnerability has been detected in the diraliases linked list. When the *lookup 2020-04-29
Debian 952666 pure-ftpd: CVE-2020-9274 2020-04-29
Launchpad 1832998 Pure-FTPd Breaks with OpenSSL v1.1.1 2019-10-30
CVE CVE-2014-3566 The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-m 2016-05-31
Launchpad 1381840 Wrapper doesn't include TLSCipherSuite 2016-05-31
CVE CVE-2014-3566 The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-m 2016-05-31
Launchpad 1381840 Wrapper doesn't include TLSCipherSuite 2016-05-31
Debian 633986 [INTL:da] Danish translation of the debconf templates pure-ftpd - Debian Bug report logs 2011-12-18



About   -   Send Feedback to @ubuntu_updates