RHEL 7 : wget (RHSA-2018:3052)

medium Nessus Plugin ID 118517

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for wget is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The wget packages provide the GNU Wget file retrieval utility for HTTP, HTTPS, and FTP protocols.

Security Fix(es) :

* wget: Cookie injection allows malicious website to write arbitrary cookie entries into cookie jar (CVE-2018-0494)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes :

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.6 Release Notes linked from the References section.

Solution

Update the affected wget and / or wget-debuginfo packages.

See Also

http://www.nessus.org/u?3395ff0b

https://access.redhat.com/errata/RHSA-2018:3052

https://access.redhat.com/security/cve/cve-2018-0494

Plugin Details

Severity: Medium

ID: 118517

File Name: redhat-RHSA-2018-3052.nasl

Version: 1.6

Type: local

Agent: unix

Published: 10/31/2018

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:wget, p-cpe:/a:redhat:enterprise_linux:wget-debuginfo, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/30/2018

Vulnerability Publication Date: 5/6/2018

Reference Information

CVE: CVE-2018-0494

RHSA: 2018:3052