CVE-2017-6508

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2017-6508
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2017-6508.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2017-6508
Related
Published
2017-03-07T08:59:00Z
Modified
2024-09-11T04:17:14.145753Z
Severity
  • 6.1 (Medium) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
Summary
[none]
Details

CRLF injection vulnerability in the url_parse function in url.c in Wget through 1.19.1 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in the host subcomponent of a URL.

References

Affected packages

Alpine:v3.10 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.1-r1

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0

Alpine:v3.11 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.1-r1

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0

Alpine:v3.12 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.1-r1

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0

Alpine:v3.13 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.1-r1

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0

Alpine:v3.14 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.1-r1

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0

Alpine:v3.15 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.1-r1

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0

Alpine:v3.16 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.1-r1

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0

Alpine:v3.17 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.1-r1

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0

Alpine:v3.18 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.1-r1

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0

Alpine:v3.19 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.1-r1

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0

Alpine:v3.2 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.18-r1

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.18-r0

Alpine:v3.20 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.1-r1

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0

Alpine:v3.3 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.17.1-r2

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.17.1-r1

Alpine:v3.4 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.18-r1

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.17.1-r1
1.18-r0

Alpine:v3.6 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.1-r1

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0

Alpine:v3.7 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.1-r1

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0

Alpine:v3.8 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.1-r1

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0

Alpine:v3.9 / wget

Package

Name
wget
Purl
pkg:apk/alpine/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.1-r1

Affected versions

1.*

1.11.4-r0
1.11.4-r1
1.12-r0
1.12-r1
1.12-r2
1.12-r3
1.12-r4
1.13-r0
1.13.1-r0
1.13.1-r1
1.13.3-r0
1.13.4-r0
1.14-r0
1.14-r1
1.15-r0
1.16-r0
1.16.1-r0
1.16.2-r0
1.16.3-r0
1.16.3-r1
1.17-r0
1.17.1-r0
1.18-r0
1.18-r1
1.19-r0
1.19.1-r0

Debian:11 / wget

Package

Name
wget
Purl
pkg:deb/debian/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.1-2

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / wget

Package

Name
wget
Purl
pkg:deb/debian/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.1-2

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / wget

Package

Name
wget
Purl
pkg:deb/debian/wget?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.19.1-2

Ecosystem specific

{
    "urgency": "not yet assigned"
}