Debian update for proftpd-dfsg



Published: 2019-11-06
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-18217
CWE-ID CWE-835
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
proftpd-dfsg (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Infinite loop

EUVDB-ID: #VU22564

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-18217

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop in main.c in a child process when handling overly long commands. A remote non-authenticated attacker can perform a denial of service attack by sending an overly log command to the affected FTP server.

Mitigation

Update the affected package to version: 1.3.5b-4+deb9u2, 1.3.6-4+deb10u2.

Vulnerable software versions

proftpd-dfsg (Debian package): 1.3.0-10 - 1.3.6a-2

External links

http://www.debian.org/security/2019/dsa-4559


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###