You are here
Home > Preporuke > Otklonjen sigurnosni nedostatak programskog paketa wget

Otklonjen sigurnosni nedostatak programskog paketa wget

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: wget security and bug fix update
Advisory ID: RHSA-2014:0151-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0151.html
Issue date: 2014-02-10
CVE Names: CVE-2010-2252
=====================================================================

1. Summary:

An updated wget package that fixes one security issue and one bug is now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having Low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

The wget package provides the GNU Wget file retrieval utility for HTTP,
HTTPS, and FTP protocols. Wget provides various useful features, such as
the ability to work in the background while the user is logged out,
recursive retrieval of directories, file name wildcard matching or updating
files in dependency on file timestamp comparison.

It was discovered that wget used a file name provided by the server when
saving a downloaded file. This could cause wget to create a file with a
different name than expected, possibly allowing the server to execute
arbitrary code on the client. (CVE-2010-2252)

Note: With this update, wget always uses the last component of the original
URL as the name for the downloaded file. Previous behavior of using the
server provided name or the last component of the redirected URL when
creating files can be re-enabled by using the ‘–trust-server-names’
command line option, or by setting ‘trust_server_names=on’ in the wget
start-up file.

This update also fixes the following bugs:

* Prior to this update, the wget package did not recognize HTTPS SSL
certificates with alternative names (subjectAltName) specified in the
certificate as valid. As a consequence, running the wget command failed
with a certificate error. This update fixes wget to recognize such
certificates as valid. (BZ#1060113)

All users of wget are advised to upgrade to this updated package, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

602797 – CVE-2010-2252 wget: multiple HTTP client download filename vulnerability [OCERT 2010-001]
833831 – When redirected, wget should use the original page name for saving

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/wget-1.12-1.11.el6_5.src.rpm

i386:
wget-1.12-1.11.el6_5.i686.rpm
wget-debuginfo-1.12-1.11.el6_5.i686.rpm

x86_64:
wget-1.12-1.11.el6_5.x86_64.rpm
wget-debuginfo-1.12-1.11.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/wget-1.12-1.11.el6_5.src.rpm

x86_64:
wget-1.12-1.11.el6_5.x86_64.rpm
wget-debuginfo-1.12-1.11.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/wget-1.12-1.11.el6_5.src.rpm

i386:
wget-1.12-1.11.el6_5.i686.rpm
wget-debuginfo-1.12-1.11.el6_5.i686.rpm

ppc64:
wget-1.12-1.11.el6_5.ppc64.rpm
wget-debuginfo-1.12-1.11.el6_5.ppc64.rpm

s390x:
wget-1.12-1.11.el6_5.s390x.rpm
wget-debuginfo-1.12-1.11.el6_5.s390x.rpm

x86_64:
wget-1.12-1.11.el6_5.x86_64.rpm
wget-debuginfo-1.12-1.11.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/wget-1.12-1.11.el6_5.src.rpm

i386:
wget-1.12-1.11.el6_5.i686.rpm
wget-debuginfo-1.12-1.11.el6_5.i686.rpm

x86_64:
wget-1.12-1.11.el6_5.x86_64.rpm
wget-debuginfo-1.12-1.11.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2252.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS+Q1oXlSAg2UNWIIRAndgAJ95ZePKhTJ7fCZXQ15A3uX9OdxxdwCcCPXO
/iSaiG8HPEasSS2JMX9rC3s=
=87G8
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorTomislav Protega
Cert idNCERT-REF-2014-02-0018-ADV
CveCVE-2010-2252
ID izvornikaRHSA-2014:0151-01
Proizvodwget
Izvorhttp://www.redhat.com
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa pidgin

Otkriven je veći broj sigurnosnih nedostataka u programskom paketu pidgin. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanjem usluge. Svim...

Close