SUSE-SU-2019:0956-1: important: Security update for wget

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Apr 16 10:11:29 MDT 2019


   SUSE Security Update: Security update for wget
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0956-1
Rating:             important
References:         #1131493 
Cross-References:   CVE-2019-5953
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for wget fixes the following issues:

   Security issue fixed:

   - CVE-2019-5953: Fixed a buffer overflow vulnerability which might cause
     code execution (bsc#1131493).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-956=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-956=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-956=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-956=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-956=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-956=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-956=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-956=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2019-956=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-956=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-956=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-956=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      wget-1.14-21.10.1
      wget-debuginfo-1.14-21.10.1
      wget-debugsource-1.14-21.10.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      wget-1.14-21.10.1
      wget-debuginfo-1.14-21.10.1
      wget-debugsource-1.14-21.10.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      wget-1.14-21.10.1
      wget-debuginfo-1.14-21.10.1
      wget-debugsource-1.14-21.10.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      wget-1.14-21.10.1
      wget-debuginfo-1.14-21.10.1
      wget-debugsource-1.14-21.10.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      wget-1.14-21.10.1
      wget-debuginfo-1.14-21.10.1
      wget-debugsource-1.14-21.10.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      wget-1.14-21.10.1
      wget-debuginfo-1.14-21.10.1
      wget-debugsource-1.14-21.10.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      wget-1.14-21.10.1
      wget-debuginfo-1.14-21.10.1
      wget-debugsource-1.14-21.10.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      wget-1.14-21.10.1
      wget-debuginfo-1.14-21.10.1
      wget-debugsource-1.14-21.10.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      wget-1.14-21.10.1
      wget-debuginfo-1.14-21.10.1
      wget-debugsource-1.14-21.10.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      wget-1.14-21.10.1
      wget-debuginfo-1.14-21.10.1
      wget-debugsource-1.14-21.10.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      wget-1.14-21.10.1
      wget-debuginfo-1.14-21.10.1
      wget-debugsource-1.14-21.10.1

   - SUSE Enterprise Storage 4 (x86_64):

      wget-1.14-21.10.1
      wget-debuginfo-1.14-21.10.1
      wget-debugsource-1.14-21.10.1


References:

   https://www.suse.com/security/cve/CVE-2019-5953.html
   https://bugzilla.suse.com/1131493



More information about the sle-security-updates mailing list