wget < 1.18 Arbitrary Code Execution

medium Log Correlation Engine Plugin ID 802003

Synopsis

The wget client version is vulnerable to arbitrary code execution.

Description

GNU Wget contains a flaw that is triggered when handling server redirects to FTP resources, as the destination filename is obtained from the redirected URL and not original URL. With a specially crafted response, a context-dependent attacker may cause another filename to be used than intended, effectively allowing the attacker to execute arbitrary code.

Solution

It has been reported that this has been fixed. Please refer to the product listing for upgraded versions that address this vulnerability.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=984060

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827003

https://github.com/Microsoft/BashOnWindows/issues/632

https://security-tracker.debian.org/tracker/CVE-2016-4971

http://www.ubuntu.com/usn/usn-3012-1/

http://lists.gnu.org/archive/html/info-gnu/2016-06/msg00004.html

http://seclists.org/fulldisclosure/2016/Jul/15

https://blogs.securiteam.com/index.php/archives/2701

https://packetstormsecurity.com/files/137795/GNU-Wget-Arbitrary-File-Upload-Potential-Remote-Code-Execution.html

Plugin Details

Severity: Medium

ID: 802003

Family: Web Clients

Published: 7/12/2016

Risk Information

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Information

Patch Publication Date: 6/9/2016

Vulnerability Publication Date: 6/9/2016

Reference Information

CVE: CVE-2016-4971