Denial of Service Vulnerability in vsftpd's vsf_filename_passes_filter Function

Denial of Service Vulnerability in vsftpd's vsf_filename_passes_filter Function

CVE-2011-0762 · MEDIUM Severity

AV:N/AC:L/AU:S/C:N/I:N/A:P

The vsf_filename_passes_filter function in ls.c in vsftpd before 2.3.3 allows remote authenticated users to cause a denial of service (CPU consumption and process slot exhaustion) via crafted glob expressions in STAT commands in multiple FTP sessions, a different vulnerability than CVE-2010-2632.

Learn more about our User Device Pen Test.