CVE-2017-13090

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2017-13090
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2017-13090.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2017-13090
Related
Published
2017-10-27T19:29:00Z
Modified
2024-09-11T04:16:06.548613Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

The retr.c:fdreadbody() function is called when processing OK responses. When the response is sent chunked in wget before 1.19.2, the chunk parser uses strtol() to read each chunk's length, but doesn't check that the chunk length is a non-negative number. The code then tries to read the chunk in pieces of 8192 bytes by using the MIN() macro, but ends up passing the negative chunk length to retr.c:fdread(). As fdread() takes an int argument, the high 32 bits of the chunk length are discarded, leaving fd_read() with a completely attacker controlled length argument. The attacker can corrupt malloc metadata after the allocated buffer.

References

Affected packages

Alpine:v3.10 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.2-r0

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0
1.19.1-r1
1.19.1-r2

Alpine:v3.11 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.2-r0

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0
1.19.1-r1
1.19.1-r2

Alpine:v3.12 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.2-r0

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0
1.19.1-r1
1.19.1-r2

Alpine:v3.13 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.2-r0

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0
1.19.1-r1
1.19.1-r2

Alpine:v3.14 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.2-r0

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0
1.19.1-r1
1.19.1-r2

Alpine:v3.15 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.2-r0

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0
1.19.1-r1
1.19.1-r2

Alpine:v3.16 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.2-r0

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0
1.19.1-r1
1.19.1-r2

Alpine:v3.17 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.2-r0

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0
1.19.1-r1
1.19.1-r2

Alpine:v3.18 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.2-r0

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0
1.19.1-r1
1.19.1-r2

Alpine:v3.19 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.2-r0

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0
1.19.1-r1
1.19.1-r2

Alpine:v3.20 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.2-r0

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0
1.19.1-r1
1.19.1-r2

Alpine:v3.4 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.18-r2

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.17.1-r1
1.18-r0
1.18-r1

Alpine:v3.5 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.18-r3

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.18-r2

Alpine:v3.6 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.2-r0

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0
1.19.1-r1
1.19.1-r2

Alpine:v3.7 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.2-r0

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0
1.19.1-r1
1.19.1-r2

Alpine:v3.8 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.2-r0

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0
1.19.1-r1
1.19.1-r2

Alpine:v3.9 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.2-r0

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0
1.19.1-r1
1.19.1-r2

Debian:11 / wget

Package

Name
wget
Purl
pkg:deb/debian/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.2-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / wget

Package

Name
wget
Purl
pkg:deb/debian/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.2-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / wget

Package

Name
wget
Purl
pkg:deb/debian/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.2-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}