CVE-2019-18217

ProFTPD before 1.3.6b and 1.3.7rc before 1.3.7rc2 allows remote unauthenticated denial-of-service due to incorrect handling of overly long commands because main.c in a child process enters an infinite loop.
Configurations

Configuration 1

cpe:2.3:a:proftpd:proftpd:1.3.6:rc3:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.6:rc2:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.6:rc1:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.6:rc4:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.6:-:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.7:rc1:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:*:*:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.6:a:*:*:*:*:*:*

Information

Published : 2019-10-21 04:15

Updated : 2019-10-27 09:15


NVD link : CVE-2019-18217

Mitre link : CVE-2019-18217

Products Affected
No products.
CWE