SUSE-SU-2016:2358-1: moderate: Security update for wget

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Sep 23 10:10:47 MDT 2016


   SUSE Security Update: Security update for wget
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2358-1
Rating:             moderate
References:         #958342 #984060 #995964 
Cross-References:   CVE-2016-4971 CVE-2016-7098
Affected Products:
                    SUSE OpenStack Cloud 5
                    SUSE Manager Proxy 2.1
                    SUSE Manager 2.1
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Server 11-SECURITY
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:


   This update for wget fixes the following issues:

   - CVE-2016-4971: A HTTP to FTP redirection file name confusion
     vulnerability was fixed. (bsc#984060).

   - CVE-2016-7098: A potential race condition was fixed by creating files
     with .tmp ext and making them accessible to the current user only.
     (bsc#995964)

   Bug fixed:
   - Wget failed with basicauth: Failed writing HTTP request: Bad file
     descriptor (bsc#958342)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 5:

      zypper in -t patch sleclo50sp3-wget-12757=1

   - SUSE Manager Proxy 2.1:

      zypper in -t patch slemap21-wget-12757=1

   - SUSE Manager 2.1:

      zypper in -t patch sleman21-wget-12757=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-wget-12757=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-wget-12757=1

   - SUSE Linux Enterprise Server 11-SECURITY:

      zypper in -t patch secsp3-wget-12757=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-wget-12757=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-wget-12757=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-wget-12757=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 5 (x86_64):

      wget-1.11.4-1.32.1

   - SUSE Manager Proxy 2.1 (x86_64):

      wget-1.11.4-1.32.1

   - SUSE Manager 2.1 (s390x x86_64):

      wget-1.11.4-1.32.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      wget-1.11.4-1.32.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      wget-1.11.4-1.32.1

   - SUSE Linux Enterprise Server 11-SECURITY (i586 ia64 ppc64 s390x x86_64):

      wget-openssl1-1.11.4-1.32.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      wget-1.11.4-1.32.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      wget-debuginfo-1.11.4-1.32.1
      wget-debugsource-1.11.4-1.32.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      wget-debuginfo-1.11.4-1.32.1
      wget-debugsource-1.11.4-1.32.1


References:

   https://www.suse.com/security/cve/CVE-2016-4971.html
   https://www.suse.com/security/cve/CVE-2016-7098.html
   https://bugzilla.suse.com/958342
   https://bugzilla.suse.com/984060
   https://bugzilla.suse.com/995964



More information about the sle-security-updates mailing list