ALT-PU-2016-1753-1
Closed vulnerabilities
BDU:2015-09791
Уязвимость операционной системы Gentoo Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2016-01680
Уязвимость менеджера загрузок GNU Wget, позволяющая нарушителю изменять произвольные файлы
Modified: 2024-11-21
CVE-2014-4877
Absolute path traversal vulnerability in GNU Wget before 1.16, when recursion is enabled, allows remote FTP servers to write to arbitrary files, and consequently execute arbitrary code, via a LIST response that references the same filename within two entries, one of which indicates that the filename is for a symlink.
- http://advisories.mageia.org/MGASA-2014-0431.html
- http://advisories.mageia.org/MGASA-2014-0431.html
- http://git.savannah.gnu.org/cgit/wget.git/commit/?id=18b0979357ed7dc4e11d4f2b1d7e0f5932d82aa7
- http://git.savannah.gnu.org/cgit/wget.git/commit/?id=18b0979357ed7dc4e11d4f2b1d7e0f5932d82aa7
- http://git.savannah.gnu.org/cgit/wget.git/commit/?id=b4440d96cf8173d68ecaa07c36b8f4316ee794d0
- http://git.savannah.gnu.org/cgit/wget.git/commit/?id=b4440d96cf8173d68ecaa07c36b8f4316ee794d0
- [bug-wget] 20141027 GNU wget 1.16 released
- [bug-wget] 20141027 GNU wget 1.16 released
- SUSE-SU-2014:1366
- SUSE-SU-2014:1366
- SUSE-SU-2014:1408
- SUSE-SU-2014:1408
- openSUSE-SU-2014:1380
- openSUSE-SU-2014:1380
- RHSA-2014:1764
- RHSA-2014:1764
- RHSA-2014:1955
- RHSA-2014:1955
- GLSA-201411-05
- GLSA-201411-05
- DSA-3062
- DSA-3062
- VU#685996
- VU#685996
- MDVSA-2015:121
- MDVSA-2015:121
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- 70751
- 70751
- USN-2393-1
- USN-2393-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1139181
- https://bugzilla.redhat.com/show_bug.cgi?id=1139181
- https://community.rapid7.com/community/metasploit/blog/2014/10/28/r7-2014-15-gnu-wget-ftp-symlink-arbitrary-filesystem-access
- https://community.rapid7.com/community/metasploit/blog/2014/10/28/r7-2014-15-gnu-wget-ftp-symlink-arbitrary-filesystem-access
- https://github.com/rapid7/metasploit-framework/pull/4088
- https://github.com/rapid7/metasploit-framework/pull/4088
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- https://kc.mcafee.com/corporate/index?page=content&id=SB10106
- https://kc.mcafee.com/corporate/index?page=content&id=SB10106
Modified: 2024-11-21
CVE-2016-4971
GNU wget before 1.18 allows remote servers to write to arbitrary files by redirecting a request from HTTP to a crafted FTP resource.
- http://git.savannah.gnu.org/cgit/wget.git/commit/?id=e996e322ffd42aaa051602da182d03178d0f13e1
- http://git.savannah.gnu.org/cgit/wget.git/commit/?id=e996e322ffd42aaa051602da182d03178d0f13e1
- [info-gnu] 20160609 GNU wget 1.18 released
- [info-gnu] 20160609 GNU wget 1.18 released
- openSUSE-SU-2016:2027
- openSUSE-SU-2016:2027
- http://packetstormsecurity.com/files/162395/GNU-wget-Arbitrary-File-Upload-Code-Execution.html
- http://packetstormsecurity.com/files/162395/GNU-wget-Arbitrary-File-Upload-Code-Execution.html
- RHSA-2016:2587
- RHSA-2016:2587
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- 91530
- 91530
- 1036133
- 1036133
- USN-3012-1
- USN-3012-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1343666
- https://bugzilla.redhat.com/show_bug.cgi?id=1343666
- GLSA-201610-11
- GLSA-201610-11
- https://security.paloaltonetworks.com/CVE-2016-4971
- https://security.paloaltonetworks.com/CVE-2016-4971
- 40064
- 40064
Modified: 2024-11-21
CVE-2016-7098
Race condition in wget 1.17 and earlier, when used in recursive or mirroring mode to download a single file, might allow remote servers to bypass intended access list restrictions by keeping an HTTP connection open.
- [bug-wget] 20160814 Wget - acess list bypass / race condition PoC
- [bug-wget] 20160814 Wget - acess list bypass / race condition PoC
- [bug-wget] 20160824 Re: Wget - acess list bypass / race condition PoC
- [bug-wget] 20160824 Re: Wget - acess list bypass / race condition PoC
- openSUSE-SU-2016:2284
- openSUSE-SU-2016:2284
- openSUSE-SU-2017:0015
- openSUSE-SU-2017:0015
- [oss-security] 20160827 Re: CVE Request - Gnu Wget 1.17 - Design Error Vulnerability
- [oss-security] 20160827 Re: CVE Request - Gnu Wget 1.17 - Design Error Vulnerability
- 93157
- 93157
- [debian-lts-announce] 20200129 [SECURITY] [DLA 2086-1] wget security update
- [debian-lts-announce] 20200129 [SECURITY] [DLA 2086-1] wget security update
- 40824
- 40824