SUSE-SU-2016:2226-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:2226-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:2226-1
Related
Published
2016-09-02T11:37:48Z
Modified
2016-09-02T11:37:48Z
Summary
Security update for wget
Details

This update for wget fixes the following issues:

  • Fix for HTTP to a FTP redirection file name confusion vulnerability (bsc#984060, CVE-2016-4971).
  • Work around a libidn vulnerability (bsc#937096, CVE-2015-2059).
  • Fix for wget fails with basicauth: Failed writing HTTP request: Bad file descriptor (bsc#958342)
References

Affected packages

SUSE:Linux Enterprise Desktop 12 SP1 / wget

Package

Name
wget
Purl
purl:rpm/suse/wget&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.14-10.3

Ecosystem specific

{
    "binaries": [
        {
            "wget": "1.14-10.3"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1 / wget

Package

Name
wget
Purl
purl:rpm/suse/wget&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.14-10.3

Ecosystem specific

{
    "binaries": [
        {
            "wget": "1.14-10.3"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / wget

Package

Name
wget
Purl
purl:rpm/suse/wget&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.14-10.3

Ecosystem specific

{
    "binaries": [
        {
            "wget": "1.14-10.3"
        }
    ]
}