GNU Wget: Cookie injection — GLSA 201806-01

A vulnerablity in GNU Wget could allow arbitrary cookies to be injected.

Affected packages

net-misc/wget on all architectures
Affected versions < 1.19.5
Unaffected versions >= 1.19.5

Background

GNU Wget is a free software package for retrieving files using HTTP, HTTPS and FTP, the most widely-used Internet protocols.

Description

A vulnerability was discovered in GNU Wget’s resp_new function which does not validate \r\n sequences in continuation lines.

Impact

A remote attacker could inject arbitrary cookie entry requests.

Workaround

There is no known workaround at this time.

Resolution

All GNU Wget users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-misc/wget-1.19.5"
 

References

Release date
June 13, 2018

Latest revision
June 13, 2018: 1

Severity
normal

Exploitable
remote

Bugzilla entries