SUSE-SU-2017:2871-2: important: Security update for wget

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Nov 16 07:08:55 MST 2017


   SUSE Security Update: Security update for wget
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2871-2
Rating:             important
References:         #1064715 #1064716 
Cross-References:   CVE-2017-13089 CVE-2017-13090
Affected Products:
                    SUSE OpenStack Cloud 6
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:



   This update for wget fixes the following security issues:

   - CVE-2017-13089,CVE-2017-13090: Missing checks for negative
     remaining_chunk_size in skip_short_body and fd_read_body could cause
     stack buffer overflows, which could have been exploited by malicious
     servers. (bsc#1064715,bsc#1064716)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 6:

      zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1794=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1794=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1794=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1794=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1794=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-1794=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1794=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1794=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 6 (x86_64):

      wget-1.14-21.3.1
      wget-debuginfo-1.14-21.3.1
      wget-debugsource-1.14-21.3.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

      wget-1.14-21.3.1
      wget-debuginfo-1.14-21.3.1
      wget-debugsource-1.14-21.3.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      wget-1.14-21.3.1
      wget-debuginfo-1.14-21.3.1
      wget-debugsource-1.14-21.3.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      wget-1.14-21.3.1
      wget-debuginfo-1.14-21.3.1
      wget-debugsource-1.14-21.3.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      wget-1.14-21.3.1
      wget-debuginfo-1.14-21.3.1
      wget-debugsource-1.14-21.3.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      wget-1.14-21.3.1
      wget-debuginfo-1.14-21.3.1
      wget-debugsource-1.14-21.3.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      wget-1.14-21.3.1
      wget-debuginfo-1.14-21.3.1
      wget-debugsource-1.14-21.3.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      wget-1.14-21.3.1
      wget-debuginfo-1.14-21.3.1
      wget-debugsource-1.14-21.3.1


References:

   https://www.suse.com/security/cve/CVE-2017-13089.html
   https://www.suse.com/security/cve/CVE-2017-13090.html
   https://bugzilla.suse.com/1064715
   https://bugzilla.suse.com/1064716



More information about the sle-security-updates mailing list