Lucene search

K
certCERTVU:210148
HistoryDec 10, 2002 - 12:00 a.m.

wget contains directory traversal vulnerability

2002-12-1000:00:00
www.kb.cert.org
16

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

EPSS

0.064

Percentile

93.7%

Overview

The wget utility contains directory traversal vulnerabilities that allow a malicious FTP server to overwrite files on the client host.

Description

In a typical file transfer operation, one participant (the client) requests a file while a second participant (the server) provides the requested file. Before processing each request, many server implementations will consult an access control policy to determine whether the client should be permitted to read, write, or create a file at the requested location. If the client is able to craft a request that violates the server’s access control policy, then the server contains a vulnerability. Since most vulnerabilities of this type involve escaping a restricted set of directories, they are commonly known as “directory traversal” vulnerabilities.

Directory traversal vulnerabilities are most often reported in server implementations, but recent research into the behavior of FTP clients has revealed vulnerabilities in several file transfer applications, including the wget utility. To exploit these vulnerabilities, an attacker must convince the victim user to access a specific FTP server containing files with crafted filenames. When an affected version of wget attempts to download one of these files, the crafted filename causes the utility to write the downloaded files to the location specified by the filename, not by the victim user. In some cases, the attacker must use a modified FTP server to allow the crafted filenames to be passed to the client.

For more detailed information regarding this research, please read “Directory Traversal Vulnerabilities in FTP Clients”, written by Steve Christey.


Impact

This vulnerability allows an attacker to mislead wget users, convincing them to unintentionally create or overwrite files on the client’s filesystem.


Solution

Apply a patch from your vendor

For vendor-specific information regarding vulnerability status and patch availability, please consult the Systems Affected section of this document


Vendor Information

210148

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Conectiva __ Affected

Notified: December 05, 2002 Updated: December 13, 2002

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Conectiva has published Conectiva Linux Security Announcement CLA-2002:552 to address this vulnerability. For more information, please see

http://distro.conectiva.com/atualizacoes/?id=a&anuncio=000552

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23210148 Feedback>).

Debian __ Affected

Notified: December 05, 2002 Updated: December 13, 2002

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Debian has published Debian Security Advisory DSA-209-1 to address this vulnerability. For more information, please see

http://www.debian.org/security/2002/dsa-209

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23210148 Feedback>).

Gentoo Linux __ Affected

Notified: December 20, 2002 Updated: December 31, 2002

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Gentoo Linux has published Security Announcement 200212-7 to address this vulnerability. For more information, please see

http://forums.gentoo.org/viewtopic.php?t=27117

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23210148 Feedback>).

MandrakeSoft __ Affected

Notified: December 05, 2002 Updated: December 12, 2002

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

MandrakeSoft has published MandrakeSoft Security Advisory MDKSA-2002:086 to address this vulnerability. For more information, please see

http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2002:086

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23210148 Feedback>).

Red Hat Inc. __ Affected

Notified: December 05, 2002 Updated: December 10, 2002

Status

Affected

Vendor Statement

Red Hat distributes wget with Red Hat Linux which is vulnerable to these issues. Updated versions of wget are available at the URLs below. Users of the Red Hat Network can update their systems using the ‘up2date’ tool.

Red Hat Linux:

http://rhn.redhat.com/errata/RHSA-2002-229.html
Red Hat Linux Advanced Server:

http://rhn.redhat.com/errata/RHSA-2002-256.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23210148 Feedback>).

Trustix __ Affected

Notified: December 19, 2002 Updated: December 31, 2002

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Trustix Secure Linux has published Security Advisory #2002-0089 to address this vulnerability. For more information, please see

http://www.trustix.net/errata/misc/2002/TSL-2002-0089-wget.asc.txt

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23210148 Feedback>).

CVSS Metrics

Group Score Vector
Base N/A N/A
Temporal N/A N/A
Environmental N/A

References

<http://online.securityfocus.com/archive/1/302956&gt;

Acknowledgements

The CERT/CC thanks Steve Christey for his discovery and analysis of this vulnerability.

This document was written by Jeffrey P. Lanza.

Other Information

CVE IDs: CVE-2002-1344
Severity Metric: 0.68 Date Public:

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

EPSS

0.064

Percentile

93.7%