summaryrefslogtreecommitdiff
blob: 17bd4894125210d79cb3e18723e4f1627a0a51b0 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201411-05">
  <title>GNU Wget: Arbitrary code execution</title>
  <synopsis>An absolute path traversal vulnerability could lead to arbitrary
    code execution.
  </synopsis>
  <product type="ebuild">wget</product>
  <announced>2014-11-16</announced>
  <revised count="1">2014-11-16</revised>
  <bug>527056</bug>
  <access>remote</access>
  <affected>
    <package name="net-misc/wget" auto="yes" arch="*">
      <unaffected range="ge">1.16</unaffected>
      <vulnerable range="lt">1.16</vulnerable>
    </package>
  </affected>
  <background>
    <p>GNU Wget is a free software package for retrieving files using HTTP,
      HTTPS and FTP, the most widely-used Internet protocols. 
    </p>
  </background>
  <description>
    <p>An absolute path traversal vulnerability has been found in GNU Wget.</p>
  </description>
  <impact type="normal">
    <p>A remote FTP server is able to write to arbitrary files, and
      consequently execute arbitrary code.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All GNU Wget users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=net-misc/wget-1.16"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4877">CVE-2014-4877</uri>
  </references>
  <metadata tag="requester" timestamp="2014-11-09T09:21:36Z">Zlogene</metadata>
  <metadata tag="submitter" timestamp="2014-11-16T08:06:22Z">Zlogene</metadata>
</glsa>