ProFTPD before 1.3.6b and 1.3.7rc before 1.3.7rc2 allows remote unauthenticated denial-of-service due to incorrect handling of overly long commands because main.c in a child process enters an infinite loop.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-21T03:12:31

Updated: 2024-08-05T01:47:13.989Z

Reserved: 2019-10-21T00:00:00

Link: CVE-2019-18217

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-10-21T04:15:10.433

Modified: 2023-11-07T03:06:24.783

Link: CVE-2019-18217

cve-icon Redhat

No data.