Executive Summary

Informations
Name CVE-2017-6508 First vendor Publication 2017-03-07
Vendor Cve Last vendor Modification 2017-07-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

CRLF injection vulnerability in the url_parse function in url.c in Wget through 1.19.1 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in the host subcomponent of a URL.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6508

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-93 Failure to Sanitize CRLF Sequences ('CRLF Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0023.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-2_0-0008.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3464-1.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-881.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-38c3781b89.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-16.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ed1c665a3f.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : The remote Fedora host is missing a security update.
File : fedora_2017-22f1a8404e.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-412.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0799-1.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0800-1.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-851.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/96877
CONFIRM http://git.savannah.gnu.org/cgit/wget.git/commit/?id=4d729e322fae359a1aefaafe...
GENTOO https://security.gentoo.org/glsa/201706-16
MISC http://lists.gnu.org/archive/html/bug-wget/2017-03/msg00018.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2021-05-05 01:26:57
  • Multiple Updates
2021-05-04 13:04:26
  • Multiple Updates
2021-04-22 02:17:41
  • Multiple Updates
2020-05-23 02:08:14
  • Multiple Updates
2020-05-23 01:03:17
  • Multiple Updates
2019-03-21 12:04:47
  • Multiple Updates
2019-03-12 12:04:44
  • Multiple Updates
2017-10-28 13:24:45
  • Multiple Updates
2017-09-02 13:25:16
  • Multiple Updates
2017-07-18 13:24:51
  • Multiple Updates
2017-07-01 09:23:58
  • Multiple Updates
2017-06-22 13:23:57
  • Multiple Updates
2017-06-14 13:24:49
  • Multiple Updates
2017-06-06 13:24:39
  • Multiple Updates
2017-04-01 13:25:06
  • Multiple Updates
2017-03-24 13:24:31
  • Multiple Updates
2017-03-17 09:24:13
  • Multiple Updates
2017-03-11 13:21:08
  • Multiple Updates
2017-03-08 09:24:16
  • Multiple Updates
2017-03-07 13:25:00
  • First insertion