8.8
CVSSv3

CVE-2017-13089

Published: 27/10/2017 Updated: 30/12/2017
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 829
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

The http.c:skip_short_body() function is called in some circumstances, such as when processing redirects. When the response is sent chunked in wget prior to 1.19.2, the chunk parser uses strtol() to read each chunk's length, but doesn't check that the chunk length is a non-negative number. The code then tries to skip the chunk in pieces of 512 bytes by using the MIN() macro, but ends up passing the negative chunk length to connect.c:fd_read(). As fd_read() takes an int argument, the high 32 bits of the chunk length are discarded, leaving fd_read() with a completely attacker controlled length argument.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnu wget

debian debian linux 8.0

debian debian linux 9.0

Vendor Advisories

Synopsis Important: wget security update Type/Severity Security Advisory: Important Topic An update for wget is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which ...
Debian Bug report logs - #879957 wget CVE-2017-13089/CVE-2017-13090 Package: wget; Maintainer for wget is Noël Köthe <noel@debianorg>; Source for wget is src:wget (PTS, buildd, popcon) Reported by: Henri Salo <henri@nervfi> Date: Fri, 27 Oct 2017 16:42:02 UTC Severity: serious Tags: fixed-upstream, security, ups ...
Several security issues were fixed in Wget ...
Several security issues were fixed in Wget ...
Heap-based buffer overflow in HTTP protocol handlingA heap-based buffer overflow, when processing chunked encoded HTTP responses, was found in wget By tricking an unsuspecting user into connecting to a malicious HTTP server, an attacker could exploit this flaw to potentially execute arbitrary code (CVE-2017-13090) Stack-based buffer overflow in H ...
A stack-based buffer overflow when processing chunked, encoded HTTP responses was found in wget By tricking an unsuspecting user into connecting to a malicious HTTP server, an attacker could exploit this flaw to potentially execute arbitrary code ...
A stack-based buffer overflow has been found in the HTTP protocol handling code of wget < 1192, when processing chunked, encoded HTTP responses By tricking an unsuspecting user into connecting to a malicious HTTP server, an attacker could exploit this flaw to potentially execute arbitrary code ...

Github Repositories

PoC for wget v1.19.1

CVE-2017-13089 wget v1191 for exploit dev NOTE This is not a working exploit - under development Usage # Build the container docker build -t cve201713089 # OR docker pull robertcolejensen/cve201713089 # Play around in the container, `src` will be mounted at `/opt/CVE-2017-13089/src` /runsh # Develop an exploit, runs `gdb` with external debugging symbols loaded /r

CVE-2017-13089

CVE-2017-13089 CVE-2017-13089 的payload 的生成程序,此版本需要手动定位出需要执行的栈的地址 # 直接是也是有可能成功的 shellcode 部分中 buf 为利用msf生成出的普通payload 直接替换你所需的payload即可 使用方法如下: python shellcodepy&nc -lp 80<payload