SUSE-SU-2014:1464-1: moderate: Security update for wget

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Nov 20 08:04:45 MST 2014


   SUSE Security Update: Security update for wget
______________________________________________________________________________

Announcement ID:    SUSE-SU-2014:1464-1
Rating:             moderate
References:         #902709 
Cross-References:   CVE-2014-4877
Affected Products:
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   wget was updated to fix one security issue.

   This security issue was fixed:
   - FTP symlink arbitrary filesystem access (CVE-2014-4877).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12:

      zypper in -t patch SUSE-SLE-SERVER-12-2014-76

   - SUSE Linux Enterprise Desktop 12:

      zypper in -t patch SUSE-SLE-DESKTOP-12-2014-76

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):

      wget-1.14-7.1
      wget-debuginfo-1.14-7.1
      wget-debugsource-1.14-7.1

   - SUSE Linux Enterprise Desktop 12 (x86_64):

      wget-1.14-7.1
      wget-debuginfo-1.14-7.1
      wget-debugsource-1.14-7.1


References:

   http://support.novell.com/security/cve/CVE-2014-4877.html
   https://bugzilla.suse.com/show_bug.cgi?id=902709



More information about the sle-security-updates mailing list