GNU Wget: Cookie injection A vulnerablity in GNU Wget could allow arbitrary cookies to be injected. wget 2018-06-13 2018-06-13 655216 remote 1.19.5 1.19.5

GNU Wget is a free software package for retrieving files using HTTP, HTTPS and FTP, the most widely-used Internet protocols.

A vulnerability was discovered in GNU Wget’s resp_new function which does not validate \r\n sequences in continuation lines.

A remote attacker could inject arbitrary cookie entry requests.

There is no known workaround at this time.

All GNU Wget users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/wget-1.19.5"
CVE-2018-0494 irishluck83 irishluck83