CVE-2016-4971

GNU wget before 1.18 allows remote servers to write to arbitrary files by redirecting a request from HTTP to a crafted FTP resource.

Summary:

GNU wget before 1.18 allows remote servers to write to arbitrary files by redirecting a request from HTTP to a crafted FTP resource.

Reference Links(if available):

  • http://git.savannah.gnu.org/cgit/wget.git/commit/?id=e996e322ffd42aaa051602da182d03178d0f13e1
  • https://bugzilla.redhat.com/show_bug.cgi?id=1343666
  • http://lists.gnu.org/archive/html/info-gnu/2016-06/msg00004.html
  • http://www.ubuntu.com/usn/USN-3012-1
  • http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
  • CVSS Score (if available)

    v2: / MEDIUMAV:N/AC:M/Au:N/C:N/I:P/A:N

    v3: / HIGHCVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

    Links to Exploits(if available)

  • https://github.com/offensive-security/exploitdb/blob/master/exploits/linux/remote/40064.txt
  • https://github.com/offensive-security/exploitdb/blob/master/exploits/linux/remote/49815.py