Description

libcurl may read outside of a heap allocated buffer when doing FTP. When libcurl connects to an FTP server and successfully logs in (anonymous or not), it asks the server for the current directory with the `PWD` command. The server then responds with a 257 response containing the path, inside double quotes. The returned path name is then kept by libcurl for subsequent uses. Due to a flaw in the string parser for this directory name, a directory name passed like this but without a closing double quote would lead to libcurl not adding a trailing NUL byte to the buffer holding the name. When libcurl would then later access the string, it could read beyond the allocated heap buffer and crash or wrongly access data beyond the buffer, thinking it was part of the path. A malicious server could abuse this fact and effectively prevent libcurl-based clients to work with it - the PWD command is always issued on new FTP connections and the mistake has a high chance of causing a segfault. The simple fact that this has issue remained undiscovered for this long could suggest that malformed PWD responses are rare in benign servers. We are not aware of any exploit of this flaw. This bug was introduced in commit [415d2e7cb7](https://github.com/curl/curl/commit/415d2e7cb7), March 2005. In libcurl version 7.56.0, the parser always zero terminates the string but also rejects it if not terminated properly with a final double quote.

INFO

Published Date :

Oct. 6, 2017, 1:29 p.m.

Last Modified :

Nov. 7, 2023, 2:37 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-1000254 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-1000254 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Haxx curl
2 Haxx libcurl

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Shellcode, reports of Amazon Echo, which we have presented on Defcon26

Python PHP PLSQL Makefile Assembly

Updated: 1 month ago
38 stars 12 fork 12 watcher
Born at : Aug. 12, 2018, 9:39 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-1000254 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-1000254 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Removed Reference MITRE https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
  • CVE Modified by [email protected]

    Jun. 29, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 13, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3558 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2486 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 26, 2017

    Action Type Old Value New Value
    Added Reference https://support.apple.com/HT208331 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 16, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201712-04 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3992 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 01, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/101115 No Types Assigned http://www.securityfocus.com/bid/101115 Third Party Advisory, VDB Entry
    Changed Reference Type https://curl.haxx.se/docs/adv_20171004.html No Types Assigned https://curl.haxx.se/docs/adv_20171004.html Patch, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1039509 No Types Assigned http://www.securitytracker.com/id/1039509 Third Party Advisory, VDB Entry
    Changed Reference Type https://curl.haxx.se/673d0cd8.patch No Types Assigned https://curl.haxx.se/673d0cd8.patch Patch, Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:haxx:libcurl:7.7:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.7.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.7.2:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.7.3:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.8:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.8.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.9:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.9.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.9.2:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.9.3:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.9.4:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.9.5:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.9.6:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.9.7:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.9.8:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.10:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.10.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.10.2:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.10.3:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.10.4:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.10.5:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.10.6:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.10.7:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.10.8:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.11.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.11.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.11.2:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.12.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.12.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.12.2:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.12.3:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.13.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.13.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.13.2:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.14.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.14.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.15.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.15.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.15.2:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.15.3:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.15.4:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.15.5:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.16.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.16.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.16.2:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.16.3:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.16.4:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.17.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.17.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.18.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.18.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.18.2:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.19.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.19.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.19.2:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.19.3:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.19.4:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.19.5:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.19.6:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.19.7:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.20.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.20.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.21.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.21.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.21.2:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.21.3:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.21.4:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.21.5:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.21.6:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.21.7:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.22.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.23.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.23.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.24.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.25.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.26.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.27.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.28.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.28.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.29.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.30.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.31.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.32.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.33.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.34.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.35.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.36.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.37.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.37.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.38.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.39:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.40.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.41.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.42.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.42.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.43.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.44.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.45.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.46.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.47.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.47.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.48.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.49.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.49.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.50.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.50.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.50.2:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.50.3:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.51.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.52.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.52.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.53.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.53.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.54.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.54.1:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.55.0:*:*:*:*:*:*:* *cpe:2.3:a:haxx:libcurl:7.55.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 10, 2017

    Action Type Old Value New Value
    Added Reference https://curl.haxx.se/docs/adv_20171004.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 08, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039509 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/101115 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.89 }} 0.01%

score

0.80863

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability