Security update for wget

Announcement ID: SUSE-SU-2016:2358-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-4971 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-4971 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-7098 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Security Module for SUSE Linux Enterprise 11 11-SP3
  • SLES for SAP Applications 11-SP4
  • SUSE Cloud 5
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Manager Proxy 2.1
  • SUSE Manager Server 2.1

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for wget fixes the following issues:

  • CVE-2016-4971: A HTTP to FTP redirection file name confusion vulnerability was fixed. (bsc#984060).

  • CVE-2016-7098: A potential race condition was fixed by creating files with .tmp ext and making them accessible to the current user only. (bsc#995964)

Bug fixed: - Wget failed with basicauth: Failed writing HTTP request: Bad file descriptor (bsc#958342)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-wget-12757=1
  • Security Module for SUSE Linux Enterprise 11 11-SP3
    zypper in -t patch secsp3-wget-12757=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-wget-12757=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-wget-12757=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-wget-12757=1
  • SUSE Cloud 5
    zypper in -t patch sleclo50sp3-wget-12757=1
  • SUSE Manager Server 2.1
    zypper in -t patch sleman21-wget-12757=1
  • SUSE Manager Proxy 2.1
    zypper in -t patch slemap21-wget-12757=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • wget-1.11.4-1.32.1
  • Security Module for SUSE Linux Enterprise 11 11-SP3 (s390x x86_64 i586 ppc64 ia64)
    • wget-openssl1-1.11.4-1.32.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • wget-1.11.4-1.32.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • wget-1.11.4-1.32.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • wget-1.11.4-1.32.1
  • SUSE Cloud 5 (x86_64)
    • wget-1.11.4-1.32.1
  • SUSE Manager Server 2.1 (s390x x86_64)
    • wget-1.11.4-1.32.1
  • SUSE Manager Proxy 2.1 (x86_64)
    • wget-1.11.4-1.32.1

References: