Security update for wget

Announcement ID: SUSE-SU-2018:1367-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-0494 ( SUSE ): 5.4 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
  • CVE-2018-0494 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Affected Products:
  • Security Module for SUSE Linux Enterprise 11 11-SP3
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for wget fixes the following issues:

  • CVE-2018-0494: Fixed Cookie injection vulnerability by checking for and joining continuation lines. (bsc#1092061)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Security Module for SUSE Linux Enterprise 11 11-SP3
    zypper in -t patch secsp3-wget-13619=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-wget-13619=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-wget-13619=1

Package List:

  • Security Module for SUSE Linux Enterprise 11 11-SP3 (s390x x86_64 i586 ppc64 ia64)
    • wget-openssl1-1.11.4-1.41.3.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • wget-1.11.4-1.41.3.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • wget-1.11.4-1.41.3.1

References: