CVE-2014-4877

Public Exploit

Description

Absolute path traversal vulnerability in GNU Wget before 1.16, when recursion is enabled, allows remote FTP servers to write to arbitrary files, and consequently execute arbitrary code, via a LIST response that references the same filename within two entries, one of which indicates that the filename is for a symlink.

Category

9.3
CVSS
Severity: Critical
CVSS 2.0 •
EPSS 49.12% Top 5%
Vendor Advisory gentoo.org Vendor Advisory ubuntu.com Vendor Advisory mandriva.com Vendor Advisory redhat.com Vendor Advisory debian.org Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory opensuse.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://git.savannah.gnu.org/cgit/wget.git/commit/?id=b4440d96cf8173d68ecaa07c36b8f4316ee794d0 patch
http://security.gentoo.org/glsa/glsa-201411-05.xml vendor advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917
http://lists.gnu.org/archive/html/bug-wget/2014-10/msg00150.html patch mailing list
http://www.ubuntu.com/usn/USN-2393-1 vendor advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2015:121 vendor advisory
http://rhn.redhat.com/errata/RHSA-2014-1955.html vendor advisory
http://www.debian.org/security/2014/dsa-3062 vendor advisory
http://git.savannah.gnu.org/cgit/wget.git/commit/?id=18b0979357ed7dc4e11d4f2b1d7e0f5932d82aa7
http://www.kb.cert.org/vuls/id/685996 patch third party advisory us government resource
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00004.html vendor advisory
http://rhn.redhat.com/errata/RHSA-2014-1764.html vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00009.html vendor advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
http://lists.opensuse.org/opensuse-updates/2014-11/msg00026.html vendor advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1139181 patch
https://community.rapid7.com/community/metasploit/blog/2014/10/28/r7-2014-15-gnu-wget-ftp-symlink-arbitrary-filesystem-access exploit
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.securityfocus.com/bid/70751 vdb entry
https://kc.mcafee.com/corporate/index?page=content&id=SB10106
http://advisories.mageia.org/MGASA-2014-0431.html
https://github.com/rapid7/metasploit-framework/pull/4088 exploit

Frequently Asked Questions

What is the severity of CVE-2014-4877?
CVE-2014-4877 has been scored as a critical severity vulnerability.
How to fix CVE-2014-4877?
To fix CVE-2014-4877, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2014-4877 being actively exploited in the wild?
It is possible that CVE-2014-4877 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~49% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.