Vulnerability CVE-2018-0494


Published: 2018-05-06   Modified: 2018-05-07

Description:
GNU Wget before 1.19.5 is prone to a cookie injection vulnerability in the resp_new function in http.c via a \r\n sequence in a continuation line.

See advisories in our WLB2 database:
Topic
Author
Date
Low
GNU Wget 1.19.4 Cookie Injection
Harry Sintonen
08.05.2018

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
GNU -> WGET 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://www.securityfocus.com/bid/104129
http://www.securitytracker.com/id/1040838
https://access.redhat.com/errata/RHSA-2018:3052
https://git.savannah.gnu.org/cgit/wget.git/commit/?id=1fc9c95ec144499e69dc8ec76dbe07799d7d82cd
https://lists.debian.org/debian-lts-announce/2018/05/msg00006.html
https://lists.gnu.org/archive/html/bug-wget/2018-05/msg00020.html
https://savannah.gnu.org/bugs/?53763
https://security.gentoo.org/glsa/201806-01
https://sintonen.fi/advisories/gnu-wget-cookie-injection.txt
https://usn.ubuntu.com/3643-1/
https://usn.ubuntu.com/3643-2/
https://www.debian.org/security/2018/dsa-4195
https://www.exploit-db.com/exploits/44601/

Copyright 2024, cxsecurity.com

 

Back to Top