ID CVE-2006-1078
Summary Multiple buffer overflows in htpasswd, as used in Acme thttpd 2.25b, and possibly other products such as Apache, might allow local users to gain privileges via (1) a long command line argument and (2) a long line in a file. NOTE: since htpasswd is normally installed as a non-setuid program, and the exploit is through command line options, perhaps this issue should not be included in CVE. However, if there are some typical or recommended configurations that use htpasswd with sudo privileges, or common products that access htpasswd remotely, then perhaps it should be included.
References
Vulnerable Configurations
  • cpe:2.3:a:acme_labs:thttpd:2.25b:*:*:*:*:*:*:*
    cpe:2.3:a:acme_labs:thttpd:2.25b:*:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 18-10-2018 - 16:30)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 16972
bugtraq
  • 20041029 Re: local buffer overflow in htpasswd for apache 1.3.31 not fixed in .33?
  • 20060305 htpasswd bufferoverflow and command execution in thttpd-2.25b.
fulldisc
  • 20040916 FlowSecurity.org: Local Stack Overflow on htpasswd apache 1.3.31 advsory.
  • 20041029 Apache 1.3.33 local buffer overflow in apache 1.3.31 not fixed in .33?
  • 20070102 Apache 1.3.37 htpasswd buffer overflow vulnerability
misc
mlist
  • [thttpd] 20060305 Re: htpasswd.c security issues
  • [thttpd] 20060305 htpasswd.c security issues
xf
  • apache-htpasswd-strcpy-bo(31236)
  • thttpd-command-file-bo(25216)
Last major update 18-10-2018 - 16:30
Published 09-03-2006 - 00:02
Last modified 18-10-2018 - 16:30
Back to Top