9.8
CRITICAL
CVE-2017-8816
Apache curl wndows NTLM Buffer Overflow DoS
Description

The NTLM authentication feature in curl and libcurl before 7.57.0 on 32-bit platforms allows attackers to cause a denial of service (integer overflow and resultant buffer overflow, and application crash) or possibly have unspecified other impact via vectors involving long user and password fields.

INFO

Published Date :

Nov. 29, 2017, 6:29 p.m.

Last Modified :

Nov. 13, 2018, 11:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-8816 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-8816 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Haxx curl
2 Haxx libcurl
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-8816.

URL Resource
http://security.cucumberlinux.com/security/details.php?id=161 Third Party Advisory
http://www.securityfocus.com/bid/101998 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039896 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040608
https://access.redhat.com/errata/RHSA-2018:3558
https://curl.haxx.se/docs/adv_2017-12e7.html Mitigation Vendor Advisory
https://security.gentoo.org/glsa/201712-04 Third Party Advisory
https://www.debian.org/security/2017/dsa-4051 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 5 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 18, 2019, 10:49 p.m. This repo has been linked 124 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-8816 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-8816 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 13, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3558 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040608 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 10, 2018

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/201712-04 No Types Assigned https://security.gentoo.org/glsa/201712-04 Third Party Advisory
  • CVE Modified by [email protected]

    Dec. 16, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201712-04 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 15, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://curl.haxx.se/docs/adv_2017-12e7.html No Types Assigned https://curl.haxx.se/docs/adv_2017-12e7.html Mitigation, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2017/dsa-4051 No Types Assigned https://www.debian.org/security/2017/dsa-4051 Third Party Advisory
    Changed Reference Type http://security.cucumberlinux.com/security/details.php?id=161 No Types Assigned http://security.cucumberlinux.com/security/details.php?id=161 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/101998 No Types Assigned http://www.securityfocus.com/bid/101998 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1039896 No Types Assigned http://www.securitytracker.com/id/1039896 Third Party Advisory, VDB Entry
    Added CWE CWE-190
    Added CPE Configuration OR *cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* versions from (excluding) 7.36.0 up to (including) 7.56.1 *cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:* versions from (including) 7.36.0 up to (including) 7.56.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 05, 2017

    Action Type Old Value New Value
    Added Reference http://security.cucumberlinux.com/security/details.php?id=161 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 02, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/101998 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2017

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-4051 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1039896 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-8816 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-8816 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.77 }} 0.11%

score

0.92003

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability