CVE-2017-13090

NameCVE-2017-13090
DescriptionThe retr.c:fd_read_body() function is called when processing OK responses. When the response is sent chunked in wget before 1.19.2, the chunk parser uses strtol() to read each chunk's length, but doesn't check that the chunk length is a non-negative number. The code then tries to read the chunk in pieces of 8192 bytes by using the MIN() macro, but ends up passing the negative chunk length to retr.c:fd_read(). As fd_read() takes an int argument, the high 32 bits of the chunk length are discarded, leaving fd_read() with a completely attacker controlled length argument. The attacker can corrupt malloc metadata after the allocated buffer.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1149-1, DSA-4008-1
Debian Bugs879957

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wget (PTS)buster1.20.1-1.1fixed
bullseye1.21-1+deb11u1fixed
bookworm1.21.3-1fixed
trixie1.21.4-1fixed
sid1.24.5-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wgetsourcewheezy1.13.4-3+deb7u5DLA-1149-1
wgetsourcejessie1.16-1+deb8u4DSA-4008-1
wgetsourcestretch1.18-5+deb9u1DSA-4008-1
wgetsource(unstable)1.19.2-1879957

Notes

http://git.savannah.gnu.org/cgit/wget.git/commit/?id=ba6b44f6745b14dce414761a8e4b35d31b176bba

Search for package or bug name: Reporting problems