ProFTPD before 1.3.6b and 1.3.7rc before 1.3.7rc2 allows remote unauthenticated denial-of-service due to incorrect handling of overly long commands because main.c in a child process enters an infinite loop.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-21T03:12:31

Updated: 2020-03-16T22:06:08

Reserved: 2019-10-21T00:00:00


Link: CVE-2019-18217

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-10-21T04:15:10.433

Modified: 2023-11-07T03:06:24.783


Link: CVE-2019-18217

JSON object: View

cve-icon Redhat Information

No data.

CWE