Executive Summary

Summary
Title wget security and bug fix update
Informations
Name RHSA-2016:2587 First vendor Publication 2016-11-03
Vendor RedHat Last vendor Modification 2016-11-03
Severity (Vendor) N/A Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for wget is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The wget packages provide the GNU Wget file retrieval utility for HTTP, HTTPS, and FTP protocols.

Security Fix(es):

* It was found that wget used a file name provided by the server for the downloaded file when following an HTTP redirect to a FTP server resource. This could cause wget to create a file with a different name than expected, possibly allowing the server to execute arbitrary code on the client. (CVE-2016-4971)

Red Hat would like to thank GNU wget project for reporting this issue. Upstream acknowledges Dawid Golunski as the original reporter.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1147572 - -nv documented as synonymous to both --no-verbose and --report-speed 1343666 - CVE-2016-4971 wget: Lack of filename checking allows arbitrary file upload via FTP redirect

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-2587.html

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25
Os 4
Os 2
Os 156

Snort® IPS/IDS

Date Description
2017-04-12 HTTP redirect to FTP server attempt
RuleID : 41906 - Revision : 3 - Type : POLICY-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-05-25 Name : The remote host is affected by multiple vulnerabilities.
File : palo_alto_pan-os_7_0_15.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1064.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_wget_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-2587.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-2587.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2587.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-11.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2358-1.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1067.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2226-1.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-973.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-720.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e14374472f.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2db8cbc2fd.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-24135dfe43.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-536.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6df56c60373811e6a67160a44ce6887b.nasl - Type : ACT_GATHER_INFO
2016-06-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3012-1.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-165-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-11-29 13:23:41
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-11-03 13:22:43
  • First insertion