Security update for wget

SUSE Security Update: Security update for wget
Announcement ID: SUSE-SU-2014:1366-2
Rating: important
References: #885069 #901276 #902709
Affected Products:
  • SUSE Linux Enterprise Server 11 SP2 LTSS
  • SUSE Linux Enterprise Server 11 SP1 LTSS

  • An update that solves one vulnerability and has two fixes is now available.

    Description:


    wget was updated to fix one security issue and two non-security issues:

    * FTP symbolic link arbitrary filesystem access (CVE-2014-4877).
    * Fix displaying of download time (bnc#901276).
    * Fix 0 size FTP downloads after failure (bnc#885069).

    Security Issues:

    * CVE-2014-4877

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Server 11 SP2 LTSS:
      zypper in -t patch slessp2-wget-9939
    • SUSE Linux Enterprise Server 11 SP1 LTSS:
      zypper in -t patch slessp1-wget-9938

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Server 11 SP2 LTSS (i586 s390x x86_64):
      • wget-1.11.4-1.19.1
    • SUSE Linux Enterprise Server 11 SP1 LTSS (i586 s390x x86_64):
      • wget-1.11.4-1.19.1

    References:

    • http://support.novell.com/security/cve/CVE-2014-4877.html
    • https://bugzilla.suse.com/show_bug.cgi?id=885069
    • https://bugzilla.suse.com/show_bug.cgi?id=901276
    • https://bugzilla.suse.com/show_bug.cgi?id=902709
    • http://download.suse.com/patch/finder/?keywords=9277e45cf6c5fb998233535be0858220
    • http://download.suse.com/patch/finder/?keywords=f1920c8a49b895205a1c83cf5788aa2f