Security update for wget

Announcement ID: SUSE-SU-2016:3268-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-7098 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2

An update that solves one vulnerability and has two security fixes can now be installed.

Description:

This update for wget fixes the following issues:

Security issues fixed: - CVE-2016-7098: Fixed a potential race condition by creating files with .tmp ext and making them accessible to the current user only. (bsc#995964)

Non security issues fixed: - bsc#1005091: Don't call xfree() on string returned by usr_error()
- bsc#1012677: Add support for enforcing TLSv1.1 and TLSv1.2 (TLS 1.2 support was already present, but it was not enforcable).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1911=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1911=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2016-1911=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1911=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1911=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1911=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1911=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1911=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • wget-debugsource-1.14-17.1
    • wget-1.14-17.1
    • wget-debuginfo-1.14-17.1
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • wget-debugsource-1.14-17.1
    • wget-1.14-17.1
    • wget-debuginfo-1.14-17.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • wget-debugsource-1.14-17.1
    • wget-1.14-17.1
    • wget-debuginfo-1.14-17.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • wget-debugsource-1.14-17.1
    • wget-1.14-17.1
    • wget-debuginfo-1.14-17.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • wget-debugsource-1.14-17.1
    • wget-1.14-17.1
    • wget-debuginfo-1.14-17.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • wget-debugsource-1.14-17.1
    • wget-1.14-17.1
    • wget-debuginfo-1.14-17.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • wget-debugsource-1.14-17.1
    • wget-1.14-17.1
    • wget-debuginfo-1.14-17.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • wget-debugsource-1.14-17.1
    • wget-1.14-17.1
    • wget-debuginfo-1.14-17.1

References: