CVE-2017-7523

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
Cygwin versions 1.7.2 up to and including 1.8.0 are vulnerable to buffer overflow vulnerability in wcsxfrm/wcsxfrm_l functions resulting into denial-of-service by crashing the process or potential hijack of the process running with administrative privileges triggered by specially crafted input string.
Overview
  • CVE ID
  • CVE-2017-7523
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-07-21T22:29:00
  • Last Modified Date
  • 2019-10-09T23:29:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cygwin:cygwin:1.7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.21:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.22:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.23:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.24:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.25:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.26:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.27:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.28:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.29:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.31:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.32:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.33:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.34:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.7.35:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cygwin:cygwin:1.8.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://cygwin.com/ml/cygwin/2017-05/msg00149.html Exploit Mailing List Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:08:38 Added to TrackCVE
2022-12-02 18:59:02 2017-07-21T22:29Z 2017-07-21T22:29:00 CVE Published Date updated
2022-12-02 18:59:02 2019-10-09T23:29:41 CVE Modified Date updated
2022-12-02 18:59:02 Modified Vulnerability Status updated