Upstream information

CVE-2016-4971 at MITRE

Description

GNU wget before 1.18 allows remote servers to write to arbitrary files by redirecting a request from HTTP to a crafted FTP resource.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4.3 6.8
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network Network
Access Complexity Medium Medium
Authentication None None
Confidentiality Impact None Partial
Integrity Impact Partial Partial
Availability Impact None Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entries: 1023231 [RESOLVED / FIXED], 984060 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • wget >= 1.14-10.3
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • wget >= 1.19.5-3.6.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA wget-1.19.5-3.6.2
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • wget >= 1.20.3-3.9.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA wget-1.20.3-3.9.2
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • wget >= 1.20.3-3.9.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA wget-1.20.3-3.9.2
SUSE Liberty Linux 7
  • wget >= 1.14-13.el7
Patchnames:
RHSA-2016:2587
SUSE Linux Enterprise Desktop 12 SP1
  • wget >= 1.14-10.3
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2016-1309
SUSE Linux Enterprise Desktop 12 SP2
  • wget >= 1.14-10.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA wget-1.14-10.3
SUSE Linux Enterprise Desktop 12 SP3
  • wget >= 1.14-20.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA wget-1.14-20.1
SUSE Linux Enterprise Desktop 12 SP4
  • wget >= 1.14-21.7.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA wget-1.14-21.7.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • wget >= 1.20.3-3.12.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA wget-1.20.3-3.12.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • wget >= 1.20.3-150000.3.15.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA wget-1.20.3-150000.3.15.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • wget >= 1.19.5-1.8
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA wget-1.19.5-1.8
SUSE Linux Enterprise High Performance Computing 12 SP5
  • wget >= 1.14-21.10.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA wget-1.14-21.10.1
SUSE Linux Enterprise Point of Sale 11 SP3
  • wget >= 1.11.4-1.32.1
Patchnames:
sleposp3-wget-12757
SUSE Linux Enterprise Server 11 SP3-LTSS
  • wget >= 1.11.4-1.32.1
Patchnames:
slessp3-wget-12757
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • wget >= 1.11.4-1.32.1
Patchnames:
slessp4-wget-12757
SUSE Linux Enterprise Server 11-SECURITY
  • wget-openssl1 >= 1.11.4-1.32.1
Patchnames:
secsp3-wget-12757
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • wget >= 1.14-10.3
Patchnames:
SUSE-SLE-SERVER-12-SP1-2016-1309
SUSE Linux Enterprise Server 12 SP2
  • wget >= 1.14-10.3
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA wget-1.14-10.3
SUSE Linux Enterprise Server 12 SP3
  • wget >= 1.14-20.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA wget-1.14-20.1
SUSE Linux Enterprise Server 12 SP4
  • wget >= 1.14-21.7.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA wget-1.14-21.7.1
SUSE Linux Enterprise Server 12 SP5
  • wget >= 1.14-21.10.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA wget-1.14-21.10.1
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • wget >= 1.14-10.3
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA wget-1.14-10.3
SUSE Manager 2.1
  • wget >= 1.11.4-1.32.1
Patchnames:
sleman21-wget-12757
SUSE Manager Proxy 2.1
  • wget >= 1.11.4-1.32.1
Patchnames:
slemap21-wget-12757
SUSE OpenStack Cloud 5
  • wget >= 1.11.4-1.32.1
Patchnames:
sleclo50sp3-wget-12757
openSUSE Leap 15.0
  • wget >= 1.19.5-lp150.1.1
Patchnames:
openSUSE Leap 15.0 GA wget-1.19.5-lp150.1.1
openSUSE Leap 15.2
  • wget >= 1.20.3-lp152.1.3
  • wget-lang >= 1.20.3-lp152.1.3
Patchnames:
openSUSE Leap 15.2 GA wget-1.20.3-lp152.1.1
openSUSE Leap 15.3
  • wget >= 1.20.3-3.9.2
  • wget-lang >= 1.20.3-3.9.2
Patchnames:
openSUSE Leap 15.3 GA wget-1.20.3-3.9.2
openSUSE Leap 15.4
  • wget >= 1.20.3-3.12.1
  • wget-lang >= 1.20.3-3.12.1
Patchnames:
openSUSE Leap 15.4 GA wget-1.20.3-3.12.1
openSUSE Tumbleweed
  • wget >= 1.18-2.3
Patchnames:
openSUSE Tumbleweed GA wget-1.18-2.3


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 wget Affected
SUSE Linux Enterprise Server 12 SP5 wget Affected
SUSE Linux Enterprise Server 12-LTSS wget Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 wget Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL wget Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 wget Affected
SLES for SAP Applications 11 SP2 wget Released
SLES for SAP Applications 11 SP3 wget Unsupported
SUSE Linux Enterprise Desktop 11 SP2 wget Released
SUSE Linux Enterprise Desktop 11 SP3 wget Unsupported
SUSE Linux Enterprise Desktop 11 SP4 wget Unsupported
SUSE Linux Enterprise Desktop 12 wget Released
SUSE Linux Enterprise Desktop 12 SP1 wget Released
SUSE Linux Enterprise Desktop 12 SP2 wget Released
SUSE Linux Enterprise Desktop 12 SP3 wget Affected
SUSE Linux Enterprise Desktop 12 SP4 wget Affected
SUSE Linux Enterprise Point of Sale 11 SP3 wget Released
SUSE Linux Enterprise Point of Service 11 SP3 wget Unsupported
SUSE Linux Enterprise Server 11 SP1 LTSS wget Released
SUSE Linux Enterprise Server 11 SP2 wget Released
SUSE Linux Enterprise Server 11 SP2 LTSS wget Released
SUSE Linux Enterprise Server 11 SP3 wget Unsupported
SUSE Linux Enterprise Server 11 SP3 LTSS wget Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS wget Released
SUSE Linux Enterprise Server 11 SP4 wget Released
SUSE Linux Enterprise Server 11 SP4 LTSS wget Affected
SUSE Linux Enterprise Server 11 SP4-LTSS wget Unsupported
SUSE Linux Enterprise Server 11-SECURITY wget-openssl1 Released
SUSE Linux Enterprise Server 12 wget Released
SUSE Linux Enterprise Server 12 SP1 wget Released
SUSE Linux Enterprise Server 12 SP1-LTSS wget Affected
SUSE Linux Enterprise Server 12 SP2 wget Released
SUSE Linux Enterprise Server 12 SP2-ESPOS wget Affected
SUSE Linux Enterprise Server 12 SP2-LTSS wget Affected
SUSE Linux Enterprise Server 12 SP3 wget Affected
SUSE Linux Enterprise Server 12 SP3-BCL wget Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS wget Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS wget Unsupported
SUSE Linux Enterprise Server 12 SP4 wget Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS wget Affected
SUSE Linux Enterprise Server 12 SP4-LTSS wget Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 wget Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 wget Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 wget Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 wget Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 wget Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 wget Affected
SUSE Manager 2.1 wget Released
SUSE Manager Proxy 2.1 wget Released
SUSE OpenStack Cloud 5 wget Released
SUSE OpenStack Cloud 7 wget Affected
SUSE OpenStack Cloud 8 wget Affected
SUSE OpenStack Cloud 9 wget Affected
SUSE OpenStack Cloud Crowbar 8 wget Affected
SUSE OpenStack Cloud Crowbar 9 wget Affected
Security Module for SUSE Linux Enterprise 11 wget-openssl1 Released


SUSE Timeline for this CVE

CVE page created: Thu Jun 9 22:40:49 2016
CVE page last modified: Thu Dec 7 13:11:31 2023