-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: wget security update
Advisory ID:       RHSA-2019:1228-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1228
Issue date:        2019-05-14
CVE Names:         CVE-2019-5953 
====================================================================
1. Summary:

An update for wget is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

The wget packages provide the GNU Wget file retrieval utility for HTTP,
HTTPS, and FTP protocols.

Security Fix(es):

* wget: do_conversion() heap-based buffer overflow vulnerability
(CVE-2019-5953)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1695679 - CVE-2019-5953 wget: do_conversion() heap-based buffer overflow vulnerability

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
wget-1.14-18.el7_6.1.src.rpm

x86_64:
wget-1.14-18.el7_6.1.x86_64.rpm
wget-debuginfo-1.14-18.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
wget-1.14-18.el7_6.1.src.rpm

x86_64:
wget-1.14-18.el7_6.1.x86_64.rpm
wget-debuginfo-1.14-18.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
wget-1.14-18.el7_6.1.src.rpm

ppc64:
wget-1.14-18.el7_6.1.ppc64.rpm
wget-debuginfo-1.14-18.el7_6.1.ppc64.rpm

ppc64le:
wget-1.14-18.el7_6.1.ppc64le.rpm
wget-debuginfo-1.14-18.el7_6.1.ppc64le.rpm

s390x:
wget-1.14-18.el7_6.1.s390x.rpm
wget-debuginfo-1.14-18.el7_6.1.s390x.rpm

x86_64:
wget-1.14-18.el7_6.1.x86_64.rpm
wget-debuginfo-1.14-18.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
wget-1.14-18.el7_6.1.src.rpm

aarch64:
wget-1.14-18.el7_6.1.aarch64.rpm
wget-debuginfo-1.14-18.el7_6.1.aarch64.rpm

ppc64le:
wget-1.14-18.el7_6.1.ppc64le.rpm
wget-debuginfo-1.14-18.el7_6.1.ppc64le.rpm

s390x:
wget-1.14-18.el7_6.1.s390x.rpm
wget-debuginfo-1.14-18.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
wget-1.14-18.el7_6.1.src.rpm

x86_64:
wget-1.14-18.el7_6.1.x86_64.rpm
wget-debuginfo-1.14-18.el7_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5953
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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npOQ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-1228:01 Important: wget security update

An update for wget is now available for Red Hat Enterprise Linux 7

Summary

The wget packages provide the GNU Wget file retrieval utility for HTTP, HTTPS, and FTP protocols.
Security Fix(es):
* wget: do_conversion() heap-based buffer overflow vulnerability (CVE-2019-5953)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-5953 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: wget-1.14-18.el7_6.1.src.rpm
x86_64: wget-1.14-18.el7_6.1.x86_64.rpm wget-debuginfo-1.14-18.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: wget-1.14-18.el7_6.1.src.rpm
x86_64: wget-1.14-18.el7_6.1.x86_64.rpm wget-debuginfo-1.14-18.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: wget-1.14-18.el7_6.1.src.rpm
ppc64: wget-1.14-18.el7_6.1.ppc64.rpm wget-debuginfo-1.14-18.el7_6.1.ppc64.rpm
ppc64le: wget-1.14-18.el7_6.1.ppc64le.rpm wget-debuginfo-1.14-18.el7_6.1.ppc64le.rpm
s390x: wget-1.14-18.el7_6.1.s390x.rpm wget-debuginfo-1.14-18.el7_6.1.s390x.rpm
x86_64: wget-1.14-18.el7_6.1.x86_64.rpm wget-debuginfo-1.14-18.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source: wget-1.14-18.el7_6.1.src.rpm
aarch64: wget-1.14-18.el7_6.1.aarch64.rpm wget-debuginfo-1.14-18.el7_6.1.aarch64.rpm
ppc64le: wget-1.14-18.el7_6.1.ppc64le.rpm wget-debuginfo-1.14-18.el7_6.1.ppc64le.rpm
s390x: wget-1.14-18.el7_6.1.s390x.rpm wget-debuginfo-1.14-18.el7_6.1.s390x.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: wget-1.14-18.el7_6.1.src.rpm
x86_64: wget-1.14-18.el7_6.1.x86_64.rpm wget-debuginfo-1.14-18.el7_6.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:1228-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1228
Issued Date: : 2019-05-14
CVE Names: CVE-2019-5953

Topic

An update for wget is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x


Bugs Fixed

1695679 - CVE-2019-5953 wget: do_conversion() heap-based buffer overflow vulnerability


Related News