summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-201411-05.xml')
-rw-r--r--metadata/glsa/glsa-201411-05.xml49
1 files changed, 49 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201411-05.xml b/metadata/glsa/glsa-201411-05.xml
new file mode 100644
index 000000000000..17bd48941252
--- /dev/null
+++ b/metadata/glsa/glsa-201411-05.xml
@@ -0,0 +1,49 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201411-05">
+ <title>GNU Wget: Arbitrary code execution</title>
+ <synopsis>An absolute path traversal vulnerability could lead to arbitrary
+ code execution.
+ </synopsis>
+ <product type="ebuild">wget</product>
+ <announced>2014-11-16</announced>
+ <revised count="1">2014-11-16</revised>
+ <bug>527056</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-misc/wget" auto="yes" arch="*">
+ <unaffected range="ge">1.16</unaffected>
+ <vulnerable range="lt">1.16</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>GNU Wget is a free software package for retrieving files using HTTP,
+ HTTPS and FTP, the most widely-used Internet protocols.
+ </p>
+ </background>
+ <description>
+ <p>An absolute path traversal vulnerability has been found in GNU Wget.</p>
+ </description>
+ <impact type="normal">
+ <p>A remote FTP server is able to write to arbitrary files, and
+ consequently execute arbitrary code.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All GNU Wget users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-misc/wget-1.16"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4877">CVE-2014-4877</uri>
+ </references>
+ <metadata tag="requester" timestamp="2014-11-09T09:21:36Z">Zlogene</metadata>
+ <metadata tag="submitter" timestamp="2014-11-16T08:06:22Z">Zlogene</metadata>
+</glsa>