Login
Newsletter
Werbung

Sicherheit: Überschreiben von Dateien in wget
Aktuelle Meldungen Distributionen
Name: Überschreiben von Dateien in wget
ID: SUSE-SU-2014:1366-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 11 SP3, SUSE Linux Enterprise Server 11 SP3 for VMware, SUSE Linux Enterprise Server 11 SP3
Datum: Do, 6. November 2014, 16:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4877
Applikationen: Wget

Originalnachricht

   SUSE Security Update: Security update for wget
______________________________________________________________________________

Announcement ID: SUSE-SU-2014:1366-1
Rating: important
References: #885069 #901276 #902709
Cross-References: CVE-2014-4877
Affected Products:
SUSE Linux Enterprise Server 11 SP3 for VMware
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Desktop 11 SP3
______________________________________________________________________________

An update that solves one vulnerability and has two fixes
is now available.

Description:


wget has been updated to fix one security issue and two non-security
issues.

This security issue has been fixed:

* FTP symlink arbitrary filesystem access (CVE-2014-4877).

These non-security issues have been fixed:

* Fix displaying of download time (bnc#901276).
* Fix 0 size FTP downloads after failure (bnc#885069).

Security Issues:

* CVE-2014-4877
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4877>


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 11 SP3 for VMware:

zypper in -t patch slessp3-wget-9933

- SUSE Linux Enterprise Server 11 SP3:

zypper in -t patch slessp3-wget-9933

- SUSE Linux Enterprise Desktop 11 SP3:

zypper in -t patch sledsp3-wget-9933

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64):

wget-1.11.4-1.19.1

- SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64):

wget-1.11.4-1.19.1

- SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64):

wget-1.11.4-1.19.1


References:

http://support.novell.com/security/cve/CVE-2014-4877.html
https://bugzilla.suse.com/show_bug.cgi?id=885069
https://bugzilla.suse.com/show_bug.cgi?id=901276
https://bugzilla.suse.com/show_bug.cgi?id=902709
?keywords=d96cdee826ff50cd0ca912a8870edafc

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung