Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-1426

Published: 22 April 2019

A vulnerability in maasserver.api.get_file_by_name of Ubuntu MAAS allows unauthenticated network clients to download any file. This issue affects: Ubuntu MAAS versions prior to 1.9.2.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
maas
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Ignored
(end of life)
trusty Does not exist
(trusty was not-affected [1.9.5+bzr4599-0ubuntu1~14.04.1])
upstream
Released (1.9.2)
utopic Ignored
(end of life)
vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial Not vulnerable
(2.1.3+bzr5573-0ubuntu1~16.04.1)
yakkety Not vulnerable
(2.1.3+bzr5573-0ubuntu1~16.10.1)
zesty Not vulnerable
(2.2.0~rc1+bzr5922-0ubuntu2)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N