Executive Summary

Informations
Name CVE-2017-13090 First vendor Publication 2017-10-27
Vendor Cve Last vendor Modification 2017-12-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The retr.c:fd_read_body() function is called when processing OK responses. When the response is sent chunked in wget before 1.19.2, the chunk parser uses strtol() to read each chunk's length, but doesn't check that the chunk length is a non-negative number. The code then tries to read the chunk in pieces of 8192 bytes by using the MIN() macro, but ends up passing the negative chunk length to retr.c:fd_read(). As fd_read() takes an int argument, the high 32 bits of the chunk length are discarded, leaving fd_read() with a completely attacker controlled length argument. The attacker can corrupt malloc metadata after the allocated buffer.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13090

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-3075.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0047.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0046.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-10fbce01ec.nasl - Type : ACT_GATHER_INFO
2017-11-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2871-2.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-de8a421dcd.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201711-06.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f0b3231763.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1270.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1269.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1210.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_d77ceb8cbb1311e783573065ec6f3643.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4008.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1149.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-3075.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-300-02.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-916.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3464-1.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171026_wget_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3075.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-3075.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101590
CONFIRM http://git.savannah.gnu.org/cgit/wget.git/commit/?id=ba6b44f6745b14dce414761a...
https://www.synology.com/support/security/Synology_SA_17_62_Wget
DEBIAN http://www.debian.org/security/2017/dsa-4008
GENTOO https://security.gentoo.org/glsa/201711-06
MISC https://www.viestintavirasto.fi/en/cybersecurity/vulnerabilities/2017/haavoit...
REDHAT https://access.redhat.com/errata/RHSA-2017:3075
SECTRACK http://www.securitytracker.com/id/1039661

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2021-05-05 01:24:14
  • Multiple Updates
2021-05-04 12:56:29
  • Multiple Updates
2021-04-22 02:09:12
  • Multiple Updates
2020-05-23 02:02:57
  • Multiple Updates
2020-05-23 00:55:45
  • Multiple Updates
2019-03-21 12:04:02
  • Multiple Updates
2019-03-12 12:03:59
  • Multiple Updates
2017-12-30 09:22:04
  • Multiple Updates
2017-12-02 09:21:46
  • Multiple Updates
2017-11-18 13:24:06
  • Multiple Updates
2017-11-17 17:21:34
  • Multiple Updates
2017-11-17 13:23:44
  • Multiple Updates
2017-11-14 13:24:55
  • Multiple Updates
2017-11-13 09:23:52
  • Multiple Updates
2017-11-09 13:25:12
  • Multiple Updates
2017-11-04 09:23:48
  • Multiple Updates
2017-11-02 13:25:26
  • Multiple Updates
2017-10-31 13:25:29
  • Multiple Updates
2017-10-29 09:24:06
  • Multiple Updates
2017-10-28 13:24:45
  • Multiple Updates
2017-10-28 00:23:27
  • First insertion