Description

ProFTPD before 1.3.6b and 1.3.7rc before 1.3.7rc2 allows remote unauthenticated denial-of-service due to incorrect handling of overly long commands because main.c in a child process enters an infinite loop.

INFO

Published Date :

Oct. 21, 2019, 4:15 a.m.

Last Modified :

Nov. 7, 2023, 3:06 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-18217 has a 11 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-18217 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Proftpd proftpd

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 10, 2024, 12:15 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 12:16 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 4:18 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 10, 2023, 5:46 p.m. This repo has been linked 170 different CVEs too.

Уязвимости и атаки на информационные системы

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 24, 2023, 8:20 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : March 12, 2023, 3:01 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2023, 5:42 p.m. This repo has been linked 173 different CVEs too.

None

Dockerfile Makefile C Python Shell

Updated: 1 year, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 12, 2022, 10:32 p.m. This repo has been linked 28 different CVEs too.

None

Dockerfile Makefile C Python Shell

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 2, 2022, 3 a.m. This repo has been linked 28 different CVEs too.

This is walkthrough of another Boot2Root Vulnhub machine ! This can be a real life scenario if rockies becomes admins. Easy going in round about 15 mins.

Updated: 3 years, 4 months ago
0 stars 1 fork 1 watcher
Born at : Feb. 8, 2021, 10:51 a.m. This repo has been linked 39 different CVEs too.

Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)

fuzzing security c

Makefile C Python Shell Dockerfile

Updated: 1 week, 6 days ago
3037 stars 474 fork 474 watcher
Born at : May 7, 2015, 3:43 p.m. This repo has been linked 28 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-18217 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-18217 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJDQRVZTILBX4BUCTIRKP2WBHDHDCJR5/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YLRPYEEMQJVAXO2SXRGOQ4HBFEEPCNXG/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RB2FPAWDWXT5ALAFIC5Y3RSEMXSFL6H2/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/YLRPYEEMQJVAXO2SXRGOQ4HBFEEPCNXG/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/NJDQRVZTILBX4BUCTIRKP2WBHDHDCJR5/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/RB2FPAWDWXT5ALAFIC5Y3RSEMXSFL6H2/
  • CVE Modified by [email protected]

    Mar. 16, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-35 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 11, 2020

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-940889.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 13, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00009.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Nov/7 [No Types Assigned]
    Added Reference https://www.debian.org/security/2019/dsa-4559 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 29, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RB2FPAWDWXT5ALAFIC5Y3RSEMXSFL6H2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 28, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YLRPYEEMQJVAXO2SXRGOQ4HBFEEPCNXG/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NJDQRVZTILBX4BUCTIRKP2WBHDHDCJR5/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/10/msg00036.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 22, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/proftpd/proftpd/blob/1.3.6/NEWS No Types Assigned https://github.com/proftpd/proftpd/blob/1.3.6/NEWS Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/proftpd/proftpd/blob/1.3.6/RELEASE_NOTES No Types Assigned https://github.com/proftpd/proftpd/blob/1.3.6/RELEASE_NOTES Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/proftpd/proftpd/blob/master/NEWS No Types Assigned https://github.com/proftpd/proftpd/blob/master/NEWS Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES No Types Assigned https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/proftpd/proftpd/issues/846 No Types Assigned https://github.com/proftpd/proftpd/issues/846 Exploit, Issue Tracking, Third Party Advisory
    Added CWE NIST CWE-835
    Added CPE Configuration OR *cpe:2.3:a:proftpd:proftpd:*:*:*:*:*:*:*:* versions up to (including) 1.3.5 *cpe:2.3:a:proftpd:proftpd:1.3.6:-:*:*:*:*:*:* *cpe:2.3:a:proftpd:proftpd:1.3.6:a:*:*:*:*:*:* *cpe:2.3:a:proftpd:proftpd:1.3.6:rc1:*:*:*:*:*:* *cpe:2.3:a:proftpd:proftpd:1.3.6:rc2:*:*:*:*:*:* *cpe:2.3:a:proftpd:proftpd:1.3.6:rc3:*:*:*:*:*:* *cpe:2.3:a:proftpd:proftpd:1.3.6:rc4:*:*:*:*:*:* *cpe:2.3:a:proftpd:proftpd:1.3.7:rc1:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-18217 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-18217 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

94.56 }} -0.03%

score

0.99150

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability