Home / mailingsPDF  

[RHSA-2014:1764-01] Moderate: wget security update

Posted on 30 October 2014
RedHat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: wget security update
Advisory ID: RHSA-2014:1764-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1764.html
Issue date: 2014-10-30
CVE Names: CVE-2014-4877
=====================================================================

1. Summary:

An updated wget package that fixes one security issue is now available for
Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The wget package provides the GNU Wget file retrieval utility for HTTP,
HTTPS, and FTP protocols.

A flaw was found in the way Wget handled symbolic links. A malicious FTP
server could allow Wget running in the mirror mode (using the '-m' command
line option) to write an arbitrary file to a location writable to by the
user running Wget, possibly leading to code execution. (CVE-2014-4877)

Note: This update changes the default value of the --retr-symlinks option.
The file symbolic links are now traversed by default and pointed-to files
are retrieved rather than creating a symbolic link locally.

Red Hat would like to thank the GNU Wget project for reporting this issue.
Upstream acknowledges HD Moore of Rapid7, Inc as the original reporter.

All users of wget are advised to upgrade to this updated package, which
contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1139181 - CVE-2014-4877 wget: FTP symlink arbitrary filesystem access

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
wget-1.12-5.el6_6.1.src.rpm

i386:
wget-1.12-5.el6_6.1.i686.rpm
wget-debuginfo-1.12-5.el6_6.1.i686.rpm

x86_64:
wget-1.12-5.el6_6.1.x86_64.rpm
wget-debuginfo-1.12-5.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
wget-1.12-5.el6_6.1.src.rpm

x86_64:
wget-1.12-5.el6_6.1.x86_64.rpm
wget-debuginfo-1.12-5.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
wget-1.12-5.el6_6.1.src.rpm

i386:
wget-1.12-5.el6_6.1.i686.rpm
wget-debuginfo-1.12-5.el6_6.1.i686.rpm

ppc64:
wget-1.12-5.el6_6.1.ppc64.rpm
wget-debuginfo-1.12-5.el6_6.1.ppc64.rpm

s390x:
wget-1.12-5.el6_6.1.s390x.rpm
wget-debuginfo-1.12-5.el6_6.1.s390x.rpm

x86_64:
wget-1.12-5.el6_6.1.x86_64.rpm
wget-debuginfo-1.12-5.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
wget-1.12-5.el6_6.1.src.rpm

i386:
wget-1.12-5.el6_6.1.i686.rpm
wget-debuginfo-1.12-5.el6_6.1.i686.rpm

x86_64:
wget-1.12-5.el6_6.1.x86_64.rpm
wget-debuginfo-1.12-5.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
wget-1.14-10.el7_0.1.src.rpm

x86_64:
wget-1.14-10.el7_0.1.x86_64.rpm
wget-debuginfo-1.14-10.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
wget-1.14-10.el7_0.1.src.rpm

x86_64:
wget-1.14-10.el7_0.1.x86_64.rpm
wget-debuginfo-1.14-10.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
wget-1.14-10.el7_0.1.src.rpm

ppc64:
wget-1.14-10.el7_0.1.ppc64.rpm
wget-debuginfo-1.14-10.el7_0.1.ppc64.rpm

s390x:
wget-1.14-10.el7_0.1.s390x.rpm
wget-debuginfo-1.14-10.el7_0.1.s390x.rpm

x86_64:
wget-1.14-10.el7_0.1.x86_64.rpm
wget-debuginfo-1.14-10.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
wget-1.14-10.el7_0.1.src.rpm

x86_64:
wget-1.14-10.el7_0.1.x86_64.rpm
wget-debuginfo-1.14-10.el7_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-4877
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

 

TOP