2023-04-24 12:24:31 +02:00
{
"id" : "CVE-2016-7098" ,
"sourceIdentifier" : "secalert@redhat.com" ,
"published" : "2016-09-26T14:59:08.273" ,
"lastModified" : "2017-09-03T01:29:12.000" ,
"vulnStatus" : "Modified" ,
2024-07-14 02:06:08 +00:00
"cveTags" : [ ] ,
2023-04-24 12:24:31 +02:00
"descriptions" : [
{
"lang" : "en" ,
"value" : "Race condition in wget 1.17 and earlier, when used in recursive or mirroring mode to download a single file, might allow remote servers to bypass intended access list restrictions by keeping an HTTP connection open."
} ,
{
"lang" : "es" ,
"value" : "Condici\u00f3n de carrera en wget1.17 y versiones anteriores, cuando es utilizado en modo recursivo o de reflejo para descargar un \u00fanico archivo, podr\u00eda permitir a servidores remotos eludir las restricciones de lista destinadas al acceso manteniendo una conexi\u00f3n HTTP abierta."
}
] ,
"metrics" : {
"cvssMetricV30" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "3.0" ,
"vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H" ,
"attackVector" : "NETWORK" ,
"attackComplexity" : "HIGH" ,
"privilegesRequired" : "NONE" ,
"userInteraction" : "NONE" ,
"scope" : "UNCHANGED" ,
"confidentialityImpact" : "HIGH" ,
"integrityImpact" : "HIGH" ,
"availabilityImpact" : "HIGH" ,
"baseScore" : 8.1 ,
"baseSeverity" : "HIGH"
} ,
"exploitabilityScore" : 2.2 ,
"impactScore" : 5.9
}
] ,
"cvssMetricV2" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "2.0" ,
"vectorString" : "AV:N/AC:M/Au:N/C:P/I:P/A:P" ,
"accessVector" : "NETWORK" ,
"accessComplexity" : "MEDIUM" ,
"authentication" : "NONE" ,
"confidentialityImpact" : "PARTIAL" ,
"integrityImpact" : "PARTIAL" ,
"availabilityImpact" : "PARTIAL" ,
"baseScore" : 6.8
} ,
"baseSeverity" : "MEDIUM" ,
"exploitabilityScore" : 8.6 ,
"impactScore" : 6.4 ,
"acInsufInfo" : false ,
"obtainAllPrivilege" : false ,
"obtainUserPrivilege" : false ,
"obtainOtherPrivilege" : false ,
"userInteractionRequired" : false
}
]
} ,
"weaknesses" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"description" : [
{
"lang" : "en" ,
"value" : "CWE-362"
}
]
}
] ,
"configurations" : [
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:gnu:wget:*:*:*:*:*:*:*:*" ,
"versionEndIncluding" : "1.17" ,
"matchCriteriaId" : "32DFE38D-9B34-411B-B5A2-333F3CDAA9B8"
}
]
}
]
}
] ,
"references" : [
{
"url" : "http://lists.gnu.org/archive/html/bug-wget/2016-08/msg00083.html" ,
"source" : "secalert@redhat.com" ,
"tags" : [
"Exploit" ,
"Mailing List"
]
} ,
{
"url" : "http://lists.gnu.org/archive/html/bug-wget/2016-08/msg00134.html" ,
"source" : "secalert@redhat.com" ,
"tags" : [
"Mailing List"
]
} ,
{
"url" : "http://lists.opensuse.org/opensuse-updates/2016-09/msg00044.html" ,
"source" : "secalert@redhat.com" ,
"tags" : [
"Third Party Advisory"
]
} ,
{
"url" : "http://lists.opensuse.org/opensuse-updates/2017-01/msg00007.html" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2016/08/27/2" ,
"source" : "secalert@redhat.com" ,
"tags" : [
"Mailing List"
]
} ,
{
"url" : "http://www.securityfocus.com/bid/93157" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "https://lists.debian.org/debian-lts-announce/2020/01/msg00031.html" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "https://www.exploit-db.com/exploits/40824/" ,
"source" : "secalert@redhat.com"
}
]
}