FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-16 06:42:40 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
7b5a8e3b-52cc-11e8-8c7a-9c5c8e75236awget -- cookie injection vulnerability

Harry Sintonen of F-Secure Corporation reports:

GNU Wget is susceptible to a malicious web server injecting arbitrary cookies to the cookie jar file.


Discovery 2018-04-26
Entry 2018-05-08
wget
< 1.19.5

https://sintonen.fi/advisories/gnu-wget-cookie-injection.txt
CVE-2018-0494
ports/228071
a737eb11-5cfc-11e9-ab87-8cec4bf8fcfbwget -- security flaw in caching credentials passed as a part of the URL

Gynvael Coldwind reports:

set_file_metadata in xattr.c in GNU Wget before 1.20.1 stores a file's origin URL in the user.xdg.origin.url metadata attribute of the extended attributes of the downloaded file, which allows local users to obtain sensitive information (e.g., credentials contained in the URL) by reading this attribute, as demonstrated by getfattr. This also applies to Referer information in the user.xdg.referrer.url metadata attribute.


Discovery 2018-12-25
Entry 2019-04-12
wget
ge 1.19 lt 1.20.1

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20483
CVE-2018-20483
d77ceb8c-bb13-11e7-8357-3065ec6f3643wget -- Heap overflow in HTTP protocol handling

Antti Levomäki, Christian Jalio, Joonas Pihlaja:

Wget contains two vulnerabilities, a stack overflow and a heap overflow, in the handling of HTTP chunked encoding. By convincing a user to download a specific link over HTTP, an attacker may be able to execute arbitrary code with the privileges of the user.


Discovery 2017-10-20
Entry 2017-10-27
wget
< 1.19.2

http://git.savannah.gnu.org/cgit/wget.git/commit/?id=ba6b44f6745b14dce414761a8e4b35d31b176bba
CVE-2017-13090
09849e71-bb12-11e7-8357-3065ec6f3643wget -- Stack overflow in HTTP protocol handling

Antti Levomäki, Christian Jalio, Joonas Pihlaja:

Wget contains two vulnerabilities, a stack overflow and a heap overflow, in the handling of HTTP chunked encoding. By convincing a user to download a specific link over HTTP, an attacker may be able to execute arbitrary code with the privileges of the user.


Discovery 2017-10-20
Entry 2017-10-27
wget
< 1.19.2

http://git.savannah.gnu.org/cgit/wget.git/commit/?id=d892291fb8ace4c3b734ea5125770989c215df3f
CVE-2017-13089