Upstream information

CVE-2014-4877 at MITRE

Description

Absolute path traversal vulnerability in GNU Wget before 1.16, when recursion is enabled, allows remote FTP servers to write to arbitrary files, and consequently execute arbitrary code, via a LIST response that references the same filename within two entries, one of which indicates that the filename is for a symlink.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 9.3 7.5
Vector AV:N/AC:M/Au:N/C:C/I:C/A:C AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network Network
Access Complexity Medium Low
Authentication None None
Confidentiality Impact Complete Partial
Integrity Impact Complete Partial
Availability Impact Complete Partial
SUSE Bugzilla entry: 902709 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • wget >= 1.14-7.1
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • wget >= 1.19.5-3.6.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA wget-1.19.5-3.6.2
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • wget >= 1.20.3-3.9.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA wget-1.20.3-3.9.2
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • wget >= 1.20.3-3.9.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA wget-1.20.3-3.9.2
SUSE Liberty Linux 7
  • wget >= 1.14-10.el7_0.1
Patchnames:
RHSA-2014:1764
SUSE Linux Enterprise Desktop 11 SP3
  • wget >= 1.11.4-1.19.1
Patchnames:
sledsp3-wget
SUSE Linux Enterprise Desktop 12 SP1
  • wget >= 1.14-7.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA wget-1.14-7.1
SUSE Linux Enterprise Desktop 12 SP2
  • wget >= 1.14-10.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA wget-1.14-10.3
SUSE Linux Enterprise Desktop 12 SP3
  • wget >= 1.14-20.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA wget-1.14-20.1
SUSE Linux Enterprise Desktop 12 SP4
  • wget >= 1.14-21.7.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA wget-1.14-21.7.1
SUSE Linux Enterprise Desktop 12
  • wget >= 1.14-7.1
Patchnames:
SUSE-SLE-DESKTOP-12-2014-76
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • wget >= 1.20.3-3.12.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA wget-1.20.3-3.12.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • wget >= 1.20.3-150000.3.15.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA wget-1.20.3-150000.3.15.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • wget >= 1.19.5-1.8
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA wget-1.19.5-1.8
SUSE Linux Enterprise High Performance Computing 12 SP5
  • wget >= 1.14-21.10.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA wget-1.14-21.10.1
SUSE Linux Enterprise Server 11 SP1-LTSS
  • wget >= 1.11.4-1.19.1
Patchnames:
slessp1-wget
SUSE Linux Enterprise Server 11 SP2-LTSS
  • wget >= 1.11.4-1.19.1
Patchnames:
slessp2-wget
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • wget >= 1.11.4-1.19.1
Patchnames:
slessp3-wget
SUSE Linux Enterprise Server 11 SP4
  • wget >= 1.11.4-1.19.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA wget-1.11.4-1.19.1
SUSE Linux Enterprise Server 11-SECURITY
  • wget-openssl1 >= 1.11.4-1.26.1
Patchnames:
SUSE Linux Enterprise Server 11-SECURITY GA wget-openssl1-1.11.4-1.22.1
SUSE Linux Enterprise Server 12 SP1
  • wget >= 1.14-7.1
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA wget-1.14-7.1
SUSE Linux Enterprise Server 12 SP2
  • wget >= 1.14-10.3
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA wget-1.14-10.3
SUSE Linux Enterprise Server 12 SP3
  • wget >= 1.14-20.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA wget-1.14-20.1
SUSE Linux Enterprise Server 12 SP4
  • wget >= 1.14-21.7.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA wget-1.14-21.7.1
SUSE Linux Enterprise Server 12 SP5
  • wget >= 1.14-21.10.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA wget-1.14-21.10.1
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • wget >= 1.14-7.1
Patchnames:
SUSE-SLE-SERVER-12-2014-76
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • wget >= 1.14-10.3
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA wget-1.14-10.3
openSUSE Leap 15.0
  • wget >= 1.19.5-lp150.1.1
Patchnames:
openSUSE Leap 15.0 GA wget-1.19.5-lp150.1.1
openSUSE Leap 15.2
  • wget >= 1.20.3-lp152.1.3
  • wget-lang >= 1.20.3-lp152.1.3
Patchnames:
openSUSE Leap 15.2 GA wget-1.20.3-lp152.1.1
openSUSE Leap 15.3
  • wget >= 1.20.3-3.9.2
  • wget-lang >= 1.20.3-3.9.2
Patchnames:
openSUSE Leap 15.3 GA wget-1.20.3-3.9.2
openSUSE Leap 15.4
  • wget >= 1.20.3-3.12.1
  • wget-lang >= 1.20.3-3.12.1
Patchnames:
openSUSE Leap 15.4 GA wget-1.20.3-3.12.1
openSUSE Tumbleweed
  • wget >= 1.18-2.3
Patchnames:
openSUSE Tumbleweed GA wget-1.18-2.3


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 wget Released
SUSE Linux Enterprise Server 12 SP5 wget Released
SUSE Linux Enterprise Server 12-LTSS wget Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 wget Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL wget Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 wget Released
SLES for SAP Applications 11 SP3 wget Released
SUSE Enterprise Storage 5 wget Released
SUSE Linux Enterprise Desktop 11 SP1 wget Released
SUSE Linux Enterprise Desktop 11 SP2 wget Released
SUSE Linux Enterprise Desktop 11 SP3 wget Released
SUSE Linux Enterprise Desktop 11 SP4 wget Released
SUSE Linux Enterprise Desktop 12 wget Released
SUSE Linux Enterprise Desktop 12 SP1 wget Affected
SUSE Linux Enterprise Desktop 12 SP2 wget Affected
SUSE Linux Enterprise Desktop 12 SP3 wget Affected
SUSE Linux Enterprise Desktop 12 SP4 wget Affected
SUSE Linux Enterprise Point of Service Image Server 12 SP2 wget Released
SUSE Linux Enterprise Server 11 SP1 wget Released
SUSE Linux Enterprise Server 11 SP1 LTSS wget Released
SUSE Linux Enterprise Server 11 SP2 wget Released
SUSE Linux Enterprise Server 11 SP2 LTSS wget Released
SUSE Linux Enterprise Server 11 SP3 wget Released
SUSE Linux Enterprise Server 11 SP3 LTSS wget Released
SUSE Linux Enterprise Server 11 SP3-LTSS wget Affected
SUSE Linux Enterprise Server 11 SP4 wget Affected
SUSE Linux Enterprise Server 11 SP4 LTSS wget Released
SUSE Linux Enterprise Server 11 SP4-LTSS wget Released
SUSE Linux Enterprise Server 12 wget Released
SUSE Linux Enterprise Server 12 SP1 wget Affected
SUSE Linux Enterprise Server 12 SP1-LTSS wget Affected
SUSE Linux Enterprise Server 12 SP2 wget Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS wget Released
SUSE Linux Enterprise Server 12 SP2-LTSS wget Released
SUSE Linux Enterprise Server 12 SP3 wget Affected
SUSE Linux Enterprise Server 12 SP3-BCL wget Released
SUSE Linux Enterprise Server 12 SP3-ESPOS wget Released
SUSE Linux Enterprise Server 12 SP3-LTSS wget Released
SUSE Linux Enterprise Server 12 SP4 wget Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS wget Released
SUSE Linux Enterprise Server 12 SP4-LTSS wget Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 wget Affected
SUSE Linux Enterprise Server for SAP Applications 12 wget Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 wget Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 wget Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 wget Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 wget Released
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 wget Released
SUSE OpenStack Cloud 7 wget Released
SUSE OpenStack Cloud 8 wget Released
SUSE OpenStack Cloud 9 wget Released
SUSE OpenStack Cloud Crowbar 8 wget Released
SUSE OpenStack Cloud Crowbar 9 wget Released


SUSE Timeline for this CVE

CVE page created: Mon Jan 5 11:25:04 2015
CVE page last modified: Thu Dec 7 13:14:18 2023