The htpasswd implementation of mini_httpd before v1.28 and of thttpd before v2.28 is affected by a buffer overflow that can be exploited remotely to perform code execution.
References
Link Resource
http://acme.com/updates/archive/199.html Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-06T17:00:00

Updated: 2018-02-06T16:57:01

Reserved: 2017-12-13T00:00:00


Link: CVE-2017-17663

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-02-06T17:29:00.207

Modified: 2018-03-13T14:47:05.430


Link: CVE-2017-17663

JSON object: View

cve-icon Redhat Information

No data.

CWE