17 results (0.006 seconds)

CVSS: 6.1EPSS: 0%CPEs: 8EXPL: 0

GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin, a related issue to CVE-2018-1000007. GNU Wget versiones hasta 1.21.1, no omite el encabezado Authorization tras un redireccionamiento a un origen diferente, un problema relacionado con CVE-2018-1000007 • https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html https://security.netapp.com/advisory/ntap-20210618-0002 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 9.8EPSS: 4%CPEs: 1EXPL: 0

Buffer overflow in GNU Wget 1.20.1 and earlier allows remote attackers to cause a denial-of-service (DoS) or may execute an arbitrary code via unspecified vectors. El desbordamiento de búfer en GNU Wget 1.20.1 y versiones anteriores permite a los atacantes remotos causar una denegación de servicio (DoS) o pueden ejecutar un código arbitrario a través de vectores no especificados. A buffer overflow flaw was found in the GNU Wget in version 1.20.1 and earlier when processing Internationalized Resource Identifiers. This flaw allows an attacker to execute arbitrary code or cause a denial of service. • http://jvn.jp/en/jp/JVN25261088/index.html https://access.redhat.com/errata/RHSA-2019:2979 https://access.redhat.com/errata/RHSA-2019:3168 https://security.gentoo.org/glsa/201908-19 https://support.f5.com/csp/article/K14560101 https://www.gnu.org/software/wget https://access.redhat.com/security/cve/CVE-2019-5953 https://bugzilla.redhat.com/show_bug.cgi?id=1695679 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

set_file_metadata in xattr.c in GNU Wget before 1.20.1 stores a file's origin URL in the user.xdg.origin.url metadata attribute of the extended attributes of the downloaded file, which allows local users to obtain sensitive information (e.g., credentials contained in the URL) by reading this attribute, as demonstrated by getfattr. This also applies to Referer information in the user.xdg.referrer.url metadata attribute. According to 2016-07-22 in the Wget ChangeLog, user.xdg.origin.url was partially based on the behavior of fwrite_xattr in tool_xattr.c in curl. set_file_metadata en xattr.c en GNU Wget, en versiones anteriores a la 1.20.1, almacena la URL de origen de un archivo en el atributo de metadatos user.xdg.origin.url de los atributos extendidos del archivo descargado. Esto permite que usuarios locales obtengan información sensible (como credenciales contenidas en la URL) al leer este atributo, tal y como queda demostrado con getfattr. Esto también aplica a la información de Referer en el atributo de metadatos user.xdg.referrer.url. • http://git.savannah.gnu.org/cgit/wget.git/tree/NEWS http://www.securityfocus.com/bid/106358 https://access.redhat.com/errata/RHSA-2019:3701 https://security.gentoo.org/glsa/201903-08 https://security.netapp.com/advisory/ntap-20190321-0002 https://twitter.com/marcan42/status/1077676739877232640 https://usn.ubuntu.com/3943-1 https://access.redhat.com/security/cve/CVE-2018-20483 https://bugzilla.redhat.com/show_bug.cgi?id=1662705 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.1EPSS: 7%CPEs: 12EXPL: 2

GNU Wget before 1.19.5 is prone to a cookie injection vulnerability in the resp_new function in http.c via a \r\n sequence in a continuation line. GNU Wget en versiones anteriores a la 1.19.5 es propenso a una vulnerabilidad de inyección de cookies en la función resp_new en http.c mediante una secuencia \r\n en una línea de continuación. A cookie injection flaw was found in wget. An attacker can create a malicious website which, when accessed, overrides cookies belonging to arbitrary domains. GNU Wget versions 1.7 through 1.19.4 suffer from a cookie injection vulnerability. • https://www.exploit-db.com/exploits/44601 http://www.securityfocus.com/bid/104129 http://www.securitytracker.com/id/1040838 https://access.redhat.com/errata/RHSA-2018:3052 https://git.savannah.gnu.org/cgit/wget.git/commit/?id=1fc9c95ec144499e69dc8ec76dbe07799d7d82cd https://lists.debian.org/debian-lts-announce/2018/05/msg00006.html https://lists.gnu.org/archive/html/bug-wget/2018-05/msg00020.html https://savannah.gnu.org/bugs/?53763 https://security.gentoo.org/glsa/201806-01 h • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 39%CPEs: 3EXPL: 0

The retr.c:fd_read_body() function is called when processing OK responses. When the response is sent chunked in wget before 1.19.2, the chunk parser uses strtol() to read each chunk's length, but doesn't check that the chunk length is a non-negative number. The code then tries to read the chunk in pieces of 8192 bytes by using the MIN() macro, but ends up passing the negative chunk length to retr.c:fd_read(). As fd_read() takes an int argument, the high 32 bits of the chunk length are discarded, leaving fd_read() with a completely attacker controlled length argument. The attacker can corrupt malloc metadata after the allocated buffer. • http://git.savannah.gnu.org/cgit/wget.git/commit/?id=ba6b44f6745b14dce414761a8e4b35d31b176bba http://www.debian.org/security/2017/dsa-4008 http://www.securityfocus.com/bid/101590 http://www.securitytracker.com/id/1039661 https://access.redhat.com/errata/RHSA-2017:3075 https://security.gentoo.org/glsa/201711-06 https://www.synology.com/support/security/Synology_SA_17_62_Wget https://www.viestintavirasto.fi/en/cybersecurity/vulnerabilities/2017/haavoittuvuus-2017-037.html https://access.redhat • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •