Security update for wget

Announcement ID: SUSE-SU-2016:2226-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-4971 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-4971 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for wget fixes the following issues:

  • Fix for HTTP to a FTP redirection file name confusion vulnerability (bsc#984060, CVE-2016-4971).
  • Work around a libidn vulnerability (bsc#937096, CVE-2015-2059).
  • Fix for wget fails with basicauth: Failed writing HTTP request: Bad file descriptor (bsc#958342)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1309=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1309=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1309=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • wget-1.14-10.3
    • wget-debuginfo-1.14-10.3
    • wget-debugsource-1.14-10.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • wget-1.14-10.3
    • wget-debuginfo-1.14-10.3
    • wget-debugsource-1.14-10.3
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • wget-1.14-10.3
    • wget-debuginfo-1.14-10.3
    • wget-debugsource-1.14-10.3

References: