Security update for wget

Announcement ID: SUSE-SU-2017:0799-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-6508 ( NVD ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Affected Products:
  • Security Module for SUSE Linux Enterprise 11 11-SP3
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for wget fixes the following issues:

Security issue fixed: - CVE-2017-6508: (url_parse): Reject control characters in host part of URL (bsc#1028301).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Security Module for SUSE Linux Enterprise 11 11-SP3
    zypper in -t patch secsp3-wget-13035=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-wget-13035=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-wget-13035=1

Package List:

  • Security Module for SUSE Linux Enterprise 11 11-SP3 (s390x x86_64 i586 ppc64 ia64)
    • wget-openssl1-1.11.4-1.40.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • wget-1.11.4-1.40.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • wget-1.11.4-1.40.1

References: