FreeBSD : wget -- multiple HTTP client download filename vulnerability (d754b7d2-b6a7-11df-826c-e464a695cb21)

medium Nessus Plugin ID 49109

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

GNU Wget version 1.12 and earlier uses a server-provided filename instead of the original URL to determine the destination filename of a download, which allows remote servers to create or overwrite arbitrary files via a 3xx redirect to a URL with a .wgetrc filename followed by a 3xx redirect to a URL with a crafted filename, and possibly execute arbitrary code as a consequence of writing to a dotfile in a home directory.

Solution

Update the affected packages.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=602797

http://www.nessus.org/u?50afde04

Plugin Details

Severity: Medium

ID: 49109

File Name: freebsd_pkg_d754b7d2b6a711df826ce464a695cb21.nasl

Version: 1.9

Type: local

Published: 9/4/2010

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:wget, p-cpe:/a:freebsd:freebsd:wget-devel, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 9/3/2010

Vulnerability Publication Date: 6/9/2010

Reference Information

CVE: CVE-2010-2252