Vulnerability CVE-2017-10671


Published: 2017-06-29

Description:
Heap-based Buffer Overflow in the de_dotdot function in libhttpd.c in sthttpd before 2.27.1 allows remote attackers to cause a denial of service (daemon crash) or possibly have unspecified other impact via a crafted filename.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sthttpd project -> Sthttpd 

 References:
http://www.openwall.com/lists/oss-security/2017/06/15/9
https://github.com/blueness/sthttpd/commit/c0dc63a49d8605649f1d8e4a96c9b468b0bff660
https://github.com/blueness/sthttpd/releases/tag/v2.27.1

Copyright 2024, cxsecurity.com

 

Back to Top