SUSE-RU-2016:1429-1: moderate: Recommended update for wget

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri May 27 14:08:17 MDT 2016


   SUSE Recommended Update: Recommended update for wget
______________________________________________________________________________

Announcement ID:    SUSE-RU-2016:1429-1
Rating:             moderate
References:         #935935 #977425 
Affected Products:
                    SUSE OpenStack Cloud 5
                    SUSE Manager Proxy 2.1
                    SUSE Manager 2.1
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Server 11-SECURITY
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that has two recommended fixes can now be
   installed.

Description:


   This update for wget fixes the following issues:

   For wget-openssl1:
   - Allow enforcing tls 1.1 and 1.2 via commandline options. (bsc#977425)
     --secure-protocol=tlsv1_1 or --secure-protocol=tlsv1_2

   - Make the wget-openssl1 a higher prioritized alternative than the
     wget-openssl0 build.

     This will enabled the TLS 1.2 wget as soon as the wget-openssl1 package
   is installed. (bsc#977425)

   For both wget and wget-openssl1:
   - Support the TLS SNI (Server Name Indication) extension (bsc#935935)


Patch Instructions:

   To install this SUSE Recommended Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 5:

      zypper in -t patch sleclo50sp3-wget-12583=1

   - SUSE Manager Proxy 2.1:

      zypper in -t patch slemap21-wget-12583=1

   - SUSE Manager 2.1:

      zypper in -t patch sleman21-wget-12583=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-wget-12583=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-wget-12583=1

   - SUSE Linux Enterprise Server 11-SECURITY:

      zypper in -t patch secsp3-wget-12583=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-wget-12583=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-wget-12583=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 5 (x86_64):

      wget-1.11.4-1.26.2

   - SUSE Manager Proxy 2.1 (x86_64):

      wget-1.11.4-1.26.2

   - SUSE Manager 2.1 (s390x x86_64):

      wget-1.11.4-1.26.2

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      wget-1.11.4-1.26.2

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      wget-1.11.4-1.26.2

   - SUSE Linux Enterprise Server 11-SECURITY (i586 ia64 ppc64 s390x x86_64):

      wget-openssl1-1.11.4-1.26.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      wget-debuginfo-1.11.4-1.26.2
      wget-debugsource-1.11.4-1.26.2

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      wget-debuginfo-1.11.4-1.26.2
      wget-debugsource-1.11.4-1.26.2


References:

   https://bugzilla.suse.com/935935
   https://bugzilla.suse.com/977425



More information about the sle-updates mailing list