Security update for wget

Announcement ID: SUSE-SU-2017:0800-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-6508 ( NVD ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2

An update that solves one vulnerability can now be installed.

Description:

This update for wget fixes the following issues:

Security issue fixed: - CVE-2017-6508: (url_parse): Reject control characters in host part of URL (bsc#1028301).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-451=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-451=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-451=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-451=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-451=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-451=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-451=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-451=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • wget-1.14-20.1
    • wget-debugsource-1.14-20.1
    • wget-debuginfo-1.14-20.1
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • wget-1.14-20.1
    • wget-debugsource-1.14-20.1
    • wget-debuginfo-1.14-20.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • wget-1.14-20.1
    • wget-debugsource-1.14-20.1
    • wget-debuginfo-1.14-20.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • wget-1.14-20.1
    • wget-debugsource-1.14-20.1
    • wget-debuginfo-1.14-20.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • wget-1.14-20.1
    • wget-debugsource-1.14-20.1
    • wget-debuginfo-1.14-20.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • wget-1.14-20.1
    • wget-debugsource-1.14-20.1
    • wget-debuginfo-1.14-20.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • wget-1.14-20.1
    • wget-debugsource-1.14-20.1
    • wget-debuginfo-1.14-20.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • wget-1.14-20.1
    • wget-debugsource-1.14-20.1
    • wget-debuginfo-1.14-20.1

References: