exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Linux Security Advisory 2088-1

Debian Linux Security Advisory 2088-1
Posted Aug 6, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2088-1 - It was discovered that wget, a command line tool for downloading files from the WWW, uses server-provided file names when creating local files. This may lead to code execution in some scenarios.

tags | advisory, local, code execution
systems | linux, debian
advisories | CVE-2010-2252
SHA-256 | f2965cab14d4c005e6ced247c1b2fa71227caae9d016b3197226d34ffd158fb4

Debian Linux Security Advisory 2088-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-2088-1 security@debian.org
http://www.debian.org/security/ Florian Weimer
August 05, 2010 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : wget
Vulnerability : missing input sanitization
Problem type : local (remote)
Debian-specific: no
CVE Id(s) : CVE-2010-2252
Debian Bug : 590296

It was discovered that wget, a command line tool for downloading files
from the WWW, uses server-provided file names when creating local
files. This may lead to code execution in some scenarios.

After this update, wget will ignore server-provided file names. You
can restore the old behavior in cases where it is not desirable by
invoking wget with the new --use-server-file-name option.

For the stable distribution (lenny), this problem has been fixed in
version 1.11.4-2+lenny2.

For the unstable distribution (sid), this problem will be fixed soon.

We recommend that you upgrade your wget package.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Source archives:

http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4.orig.tar.gz
Size/MD5 checksum: 1475149 69e8a7296c0e12c53bd9ffd786462e87
http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny2.dsc
Size/MD5 checksum: 1351 165ddfab21bec6a90621d3c862e3a640
http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny2.diff.gz
Size/MD5 checksum: 20038 b4ff0dd5aca4325cd6bb810c80a10ac2

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny2_alpha.deb
Size/MD5 checksum: 632918 a911f943d3117fe874fc0d1ccdfcabcc

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny2_amd64.deb
Size/MD5 checksum: 615714 ced5fb50f5c1f852dab3499a7e789591

arm architecture (ARM)

http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny2_arm.deb
Size/MD5 checksum: 605770 a2e1770f81364d506e32273b6664b532

armel architecture (ARM EABI)

http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny2_armel.deb
Size/MD5 checksum: 609656 647e20606aad2f1b91dcae2fcf16c7a6

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny2_hppa.deb
Size/MD5 checksum: 621172 8b62a1a3bf2283f944c94536566153d2

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny2_i386.deb
Size/MD5 checksum: 608094 1c10b6d3382359ca474bea2a11668e51

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny2_ia64.deb
Size/MD5 checksum: 678432 c63753107b2ae8a71dc30ba47f3cd060

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny2_mips.deb
Size/MD5 checksum: 622254 4e14e455793e56095104c061ff4c61c7

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny2_mipsel.deb
Size/MD5 checksum: 621242 efb101ae6b9c40aa77cbf949743d6e32

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny2_powerpc.deb
Size/MD5 checksum: 624122 a85d5fe77b024aa5a3075c3134ea36d4

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny2_s390.deb
Size/MD5 checksum: 622754 a25ebc6b2dedae98ebaf4b0870002c44

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny2_sparc.deb
Size/MD5 checksum: 611542 191b61e5edca722a54f7e19728346f94


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJMWk5pAAoJEL97/wQC1SS++1UIAJfvYhBw2/ctxvHIFaOg/jKg
rv+6t6ssjylwLVWULFc6SooSkWHMoWnIaLTqycEYE3fmS3B00T0ahGcZR6rGUI1/
VO8jPWX/eijC9zWJt3nT3zYsXoN+pzmToUrGW+v+1UgfvlL58ENYf6+IK/j3Efk8
Kuurju8mepbAokn8jw9206WOpoPm6AYoL7xWcQMxocW1fiBUvB4jtOVC4XG6la1b
eAnb1VlbxRXiGyQIEAeFpC//E1iobFXJqjMst8wvvlhwwobqumxg7OQjH2XDS7rf
1fcMK5X0L1jjhJSlUUUtJXzwcAM3MAN7pnLDm/BHezyyfPaZ6u3ce1118QS7gAU=
=eV9H
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close