CVE-2017-17663

NameCVE-2017-17663
DescriptionThe htpasswd implementation of mini_httpd before v1.28 and of thttpd before v2.28 is affected by a buffer overflow that can be exploited remotely to perform code execution.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
mini-httpd (PTS)buster1.30-0.2vulnerable
bullseye1.30-2vulnerable
bookworm1.30-3vulnerable
trixie1.30-8vulnerable
sid1.30-10vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mini-httpdsource(unstable)(unfixed)unimportant
thttpdsource(unstable)(unfixed)unimportant

Notes

http://acme.com/updates/archive/199.html

Search for package or bug name: Reporting problems