CVE-2014-4877 (GCVE-0-2014-4877)

Vulnerability from cvelistv5 – Published: 2014-10-29 10:00 – Updated: 2024-08-06 11:27
VLAI?
Summary
Absolute path traversal vulnerability in GNU Wget before 1.16, when recursion is enabled, allows remote FTP servers to write to arbitrary files, and consequently execute arbitrary code, via a LIST response that references the same filename within two entries, one of which indicates that the filename is for a symlink.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://git.savannah.gnu.org/cgit/wget.git/commit/… x_refsource_CONFIRM
http://security.gentoo.org/glsa/glsa-201411-05.xml vendor-advisoryx_refsource_GENTOO
https://h20566.www2.hpe.com/portal/site/hpsc/publ… x_refsource_CONFIRM
http://lists.gnu.org/archive/html/bug-wget/2014-1… mailing-listx_refsource_MLIST
http://www.ubuntu.com/usn/USN-2393-1 vendor-advisoryx_refsource_UBUNTU
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://rhn.redhat.com/errata/RHSA-2014-1955.html vendor-advisoryx_refsource_REDHAT
http://www.debian.org/security/2014/dsa-3062 vendor-advisoryx_refsource_DEBIAN
http://git.savannah.gnu.org/cgit/wget.git/commit/… x_refsource_CONFIRM
http://www.kb.cert.org/vuls/id/685996 third-party-advisoryx_refsource_CERT-VN
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://rhn.redhat.com/errata/RHSA-2014-1764.html vendor-advisoryx_refsource_REDHAT
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
https://h20566.www2.hpe.com/portal/site/hpsc/publ… x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-updates/2014-1… vendor-advisoryx_refsource_SUSE
https://bugzilla.redhat.com/show_bug.cgi?id=1139181 x_refsource_CONFIRM
https://community.rapid7.com/community/metasploit… x_refsource_MISC
http://www.oracle.com/technetwork/topics/security… x_refsource_CONFIRM
http://www.securityfocus.com/bid/70751 vdb-entryx_refsource_BID
https://kc.mcafee.com/corporate/index?page=conten… x_refsource_CONFIRM
http://advisories.mageia.org/MGASA-2014-0431.html x_refsource_CONFIRM
https://github.com/rapid7/metasploit-framework/pu… x_refsource_MISC
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T11:27:36.989Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.savannah.gnu.org/cgit/wget.git/commit/?id=b4440d96cf8173d68ecaa07c36b8f4316ee794d0"
          },
          {
            "name": "GLSA-201411-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201411-05.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917"
          },
          {
            "name": "[bug-wget] 20141027 GNU wget 1.16 released",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.gnu.org/archive/html/bug-wget/2014-10/msg00150.html"
          },
          {
            "name": "USN-2393-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2393-1"
          },
          {
            "name": "MDVSA-2015:121",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:121"
          },
          {
            "name": "RHSA-2014:1955",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1955.html"
          },
          {
            "name": "DSA-3062",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-3062"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.savannah.gnu.org/cgit/wget.git/commit/?id=18b0979357ed7dc4e11d4f2b1d7e0f5932d82aa7"
          },
          {
            "name": "VU#685996",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/685996"
          },
          {
            "name": "SUSE-SU-2014:1366",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00004.html"
          },
          {
            "name": "RHSA-2014:1764",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1764.html"
          },
          {
            "name": "SUSE-SU-2014:1408",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00009.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
          },
          {
            "name": "openSUSE-SU-2014:1380",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00026.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1139181"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://community.rapid7.com/community/metasploit/blog/2014/10/28/r7-2014-15-gnu-wget-ftp-symlink-arbitrary-filesystem-access"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
          },
          {
            "name": "70751",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/70751"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10106"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0431.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/rapid7/metasploit-framework/pull/4088"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-10-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Absolute path traversal vulnerability in GNU Wget before 1.16, when recursion is enabled, allows remote FTP servers to write to arbitrary files, and consequently execute arbitrary code, via a LIST response that references the same filename within two entries, one of which indicates that the filename is for a symlink."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-02-16T10:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.savannah.gnu.org/cgit/wget.git/commit/?id=b4440d96cf8173d68ecaa07c36b8f4316ee794d0"
        },
        {
          "name": "GLSA-201411-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201411-05.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917"
        },
        {
          "name": "[bug-wget] 20141027 GNU wget 1.16 released",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.gnu.org/archive/html/bug-wget/2014-10/msg00150.html"
        },
        {
          "name": "USN-2393-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2393-1"
        },
        {
          "name": "MDVSA-2015:121",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:121"
        },
        {
          "name": "RHSA-2014:1955",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1955.html"
        },
        {
          "name": "DSA-3062",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-3062"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.savannah.gnu.org/cgit/wget.git/commit/?id=18b0979357ed7dc4e11d4f2b1d7e0f5932d82aa7"
        },
        {
          "name": "VU#685996",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/685996"
        },
        {
          "name": "SUSE-SU-2014:1366",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00004.html"
        },
        {
          "name": "RHSA-2014:1764",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1764.html"
        },
        {
          "name": "SUSE-SU-2014:1408",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00009.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
        },
        {
          "name": "openSUSE-SU-2014:1380",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00026.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1139181"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://community.rapid7.com/community/metasploit/blog/2014/10/28/r7-2014-15-gnu-wget-ftp-symlink-arbitrary-filesystem-access"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
        },
        {
          "name": "70751",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/70751"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10106"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://advisories.mageia.org/MGASA-2014-0431.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/rapid7/metasploit-framework/pull/4088"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2014-4877",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Absolute path traversal vulnerability in GNU Wget before 1.16, when recursion is enabled, allows remote FTP servers to write to arbitrary files, and consequently execute arbitrary code, via a LIST response that references the same filename within two entries, one of which indicates that the filename is for a symlink."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://git.savannah.gnu.org/cgit/wget.git/commit/?id=b4440d96cf8173d68ecaa07c36b8f4316ee794d0",
              "refsource": "CONFIRM",
              "url": "http://git.savannah.gnu.org/cgit/wget.git/commit/?id=b4440d96cf8173d68ecaa07c36b8f4316ee794d0"
            },
            {
              "name": "GLSA-201411-05",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201411-05.xml"
            },
            {
              "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917",
              "refsource": "CONFIRM",
              "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917"
            },
            {
              "name": "[bug-wget] 20141027 GNU wget 1.16 released",
              "refsource": "MLIST",
              "url": "http://lists.gnu.org/archive/html/bug-wget/2014-10/msg00150.html"
            },
            {
              "name": "USN-2393-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2393-1"
            },
            {
              "name": "MDVSA-2015:121",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:121"
            },
            {
              "name": "RHSA-2014:1955",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1955.html"
            },
            {
              "name": "DSA-3062",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2014/dsa-3062"
            },
            {
              "name": "http://git.savannah.gnu.org/cgit/wget.git/commit/?id=18b0979357ed7dc4e11d4f2b1d7e0f5932d82aa7",
              "refsource": "CONFIRM",
              "url": "http://git.savannah.gnu.org/cgit/wget.git/commit/?id=18b0979357ed7dc4e11d4f2b1d7e0f5932d82aa7"
            },
            {
              "name": "VU#685996",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/685996"
            },
            {
              "name": "SUSE-SU-2014:1366",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00004.html"
            },
            {
              "name": "RHSA-2014:1764",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1764.html"
            },
            {
              "name": "SUSE-SU-2014:1408",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00009.html"
            },
            {
              "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
              "refsource": "CONFIRM",
              "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
            },
            {
              "name": "openSUSE-SU-2014:1380",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00026.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1139181",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1139181"
            },
            {
              "name": "https://community.rapid7.com/community/metasploit/blog/2014/10/28/r7-2014-15-gnu-wget-ftp-symlink-arbitrary-filesystem-access",
              "refsource": "MISC",
              "url": "https://community.rapid7.com/community/metasploit/blog/2014/10/28/r7-2014-15-gnu-wget-ftp-symlink-arbitrary-filesystem-access"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
            },
            {
              "name": "70751",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/70751"
            },
            {
              "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10106",
              "refsource": "CONFIRM",
              "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10106"
            },
            {
              "name": "http://advisories.mageia.org/MGASA-2014-0431.html",
              "refsource": "CONFIRM",
              "url": "http://advisories.mageia.org/MGASA-2014-0431.html"
            },
            {
              "name": "https://github.com/rapid7/metasploit-framework/pull/4088",
              "refsource": "MISC",
              "url": "https://github.com/rapid7/metasploit-framework/pull/4088"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2014-4877",
    "datePublished": "2014-10-29T10:00:00",
    "dateReserved": "2014-07-10T00:00:00",
    "dateUpdated": "2024-08-06T11:27:36.989Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:wget:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"1.15\", \"matchCriteriaId\": \"AC092879-65CD-4F25-80DA-70514D6B2A6E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:wget:1.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B5E5E724-5DC7-4264-BF3D-27CFB093AC03\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:wget:1.13:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"17D42285-E640-4EF9-8E1A-072C77F6A9C6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:wget:1.13.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EB7F0263-11A7-4E85-8A5D-FB41F6CDF784\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:wget:1.13.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"244D4F9A-4697-4DF2-9590-36203F19DA63\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:wget:1.13.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1BE195AF-F305-4B47-8047-C20B1CB6BF31\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:wget:1.13.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FC6F6840-CAA0-422D-89CF-920D8314A27B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:wget:1.14:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D225A5FC-7BA8-4DD8-9A9F-6AAA3D15A8A2\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"Absolute path traversal vulnerability in GNU Wget before 1.16, when recursion is enabled, allows remote FTP servers to write to arbitrary files, and consequently execute arbitrary code, via a LIST response that references the same filename within two entries, one of which indicates that the filename is for a symlink.\"}, {\"lang\": \"es\", \"value\": \"Vulnerabilidad de salto de ruta absoluta en GNU Wget anterior a 1.16, cuando la recursi\\u00f3n esta habilitada, permite a servidores FTP remotos escribir a ficheros arbitrarios, y como consecuencia ejecutar c\\u00f3digo arbitrario, a trav\\u00e9s de una respuesta LIST que hace referencia al mismo nombre de fichero dentro de dos entradas, una de las cuales indica que el nombre de fichero es para un enlace simb\\u00f3lico.\"}]",
      "id": "CVE-2014-4877",
      "lastModified": "2024-11-21T02:11:02.043",
      "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:C/I:C/A:C\", \"baseScore\": 9.3, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"COMPLETE\", \"integrityImpact\": \"COMPLETE\", \"availabilityImpact\": \"COMPLETE\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 8.6, \"impactScore\": 10.0, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
      "published": "2014-10-29T10:55:05.417",
      "references": "[{\"url\": \"http://advisories.mageia.org/MGASA-2014-0431.html\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://git.savannah.gnu.org/cgit/wget.git/commit/?id=18b0979357ed7dc4e11d4f2b1d7e0f5932d82aa7\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://git.savannah.gnu.org/cgit/wget.git/commit/?id=b4440d96cf8173d68ecaa07c36b8f4316ee794d0\", \"source\": \"cret@cert.org\", \"tags\": [\"Patch\"]}, {\"url\": \"http://lists.gnu.org/archive/html/bug-wget/2014-10/msg00150.html\", \"source\": \"cret@cert.org\", \"tags\": [\"Patch\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00004.html\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00009.html\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2014-11/msg00026.html\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1764.html\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1955.html\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://security.gentoo.org/glsa/glsa-201411-05.xml\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://www.debian.org/security/2014/dsa-3062\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://www.kb.cert.org/vuls/id/685996\", \"source\": \"cret@cert.org\", \"tags\": [\"Patch\", \"US Government Resource\"]}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2015:121\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://www.securityfocus.com/bid/70751\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-2393-1\", \"source\": \"cret@cert.org\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=1139181\", \"source\": \"cret@cert.org\", \"tags\": [\"Patch\"]}, {\"url\": \"https://community.rapid7.com/community/metasploit/blog/2014/10/28/r7-2014-15-gnu-wget-ftp-symlink-arbitrary-filesystem-access\", \"source\": \"cret@cert.org\", \"tags\": [\"Exploit\"]}, {\"url\": \"https://github.com/rapid7/metasploit-framework/pull/4088\", \"source\": \"cret@cert.org\", \"tags\": [\"Exploit\"]}, {\"url\": \"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917\", \"source\": \"cret@cert.org\"}, {\"url\": \"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722\", \"source\": \"cret@cert.org\"}, {\"url\": \"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10106\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://advisories.mageia.org/MGASA-2014-0431.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://git.savannah.gnu.org/cgit/wget.git/commit/?id=18b0979357ed7dc4e11d4f2b1d7e0f5932d82aa7\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://git.savannah.gnu.org/cgit/wget.git/commit/?id=b4440d96cf8173d68ecaa07c36b8f4316ee794d0\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"http://lists.gnu.org/archive/html/bug-wget/2014-10/msg00150.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00004.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00009.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2014-11/msg00026.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1764.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1955.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://security.gentoo.org/glsa/glsa-201411-05.xml\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.debian.org/security/2014/dsa-3062\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.kb.cert.org/vuls/id/685996\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"US Government Resource\"]}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2015:121\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/70751\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-2393-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=1139181\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"https://community.rapid7.com/community/metasploit/blog/2014/10/28/r7-2014-15-gnu-wget-ftp-symlink-arbitrary-filesystem-access\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\"]}, {\"url\": \"https://github.com/rapid7/metasploit-framework/pull/4088\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\"]}, {\"url\": \"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10106\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
      "sourceIdentifier": "cret@cert.org",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-22\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2014-4877\",\"sourceIdentifier\":\"cret@cert.org\",\"published\":\"2014-10-29T10:55:05.417\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Absolute path traversal vulnerability in GNU Wget before 1.16, when recursion is enabled, allows remote FTP servers to write to arbitrary files, and consequently execute arbitrary code, via a LIST response that references the same filename within two entries, one of which indicates that the filename is for a symlink.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de salto de ruta absoluta en GNU Wget anterior a 1.16, cuando la recursi\u00f3n esta habilitada, permite a servidores FTP remotos escribir a ficheros arbitrarios, y como consecuencia ejecutar c\u00f3digo arbitrario, a trav\u00e9s de una respuesta LIST que hace referencia al mismo nombre de fichero dentro de dos entradas, una de las cuales indica que el nombre de fichero es para un enlace simb\u00f3lico.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":9.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:wget:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.15\",\"matchCriteriaId\":\"AC092879-65CD-4F25-80DA-70514D6B2A6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:wget:1.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5E5E724-5DC7-4264-BF3D-27CFB093AC03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:wget:1.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17D42285-E640-4EF9-8E1A-072C77F6A9C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:wget:1.13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB7F0263-11A7-4E85-8A5D-FB41F6CDF784\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:wget:1.13.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"244D4F9A-4697-4DF2-9590-36203F19DA63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:wget:1.13.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BE195AF-F305-4B47-8047-C20B1CB6BF31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:wget:1.13.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC6F6840-CAA0-422D-89CF-920D8314A27B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:wget:1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D225A5FC-7BA8-4DD8-9A9F-6AAA3D15A8A2\"}]}]}],\"references\":[{\"url\":\"http://advisories.mageia.org/MGASA-2014-0431.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://git.savannah.gnu.org/cgit/wget.git/commit/?id=18b0979357ed7dc4e11d4f2b1d7e0f5932d82aa7\",\"source\":\"cret@cert.org\"},{\"url\":\"http://git.savannah.gnu.org/cgit/wget.git/commit/?id=b4440d96cf8173d68ecaa07c36b8f4316ee794d0\",\"source\":\"cret@cert.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://lists.gnu.org/archive/html/bug-wget/2014-10/msg00150.html\",\"source\":\"cret@cert.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00004.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00009.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2014-11/msg00026.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1764.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1955.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201411-05.xml\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.debian.org/security/2014/dsa-3062\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/685996\",\"source\":\"cret@cert.org\",\"tags\":[\"Patch\",\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:121\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.securityfocus.com/bid/70751\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2393-1\",\"source\":\"cret@cert.org\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1139181\",\"source\":\"cret@cert.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://community.rapid7.com/community/metasploit/blog/2014/10/28/r7-2014-15-gnu-wget-ftp-symlink-arbitrary-filesystem-access\",\"source\":\"cret@cert.org\",\"tags\":[\"Exploit\"]},{\"url\":\"https://github.com/rapid7/metasploit-framework/pull/4088\",\"source\":\"cret@cert.org\",\"tags\":[\"Exploit\"]},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917\",\"source\":\"cret@cert.org\"},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722\",\"source\":\"cret@cert.org\"},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10106\",\"source\":\"cret@cert.org\"},{\"url\":\"http://advisories.mageia.org/MGASA-2014-0431.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://git.savannah.gnu.org/cgit/wget.git/commit/?id=18b0979357ed7dc4e11d4f2b1d7e0f5932d82aa7\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://git.savannah.gnu.org/cgit/wget.git/commit/?id=b4440d96cf8173d68ecaa07c36b8f4316ee794d0\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://lists.gnu.org/archive/html/bug-wget/2014-10/msg00150.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00009.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2014-11/msg00026.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1764.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1955.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201411-05.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2014/dsa-3062\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.kb.cert.org/vuls/id/685996\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:121\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/70751\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2393-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1139181\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://community.rapid7.com/community/metasploit/blog/2014/10/28/r7-2014-15-gnu-wget-ftp-symlink-arbitrary-filesystem-access\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"https://github.com/rapid7/metasploit-framework/pull/4088\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10106\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…