![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.1.13.2016.165.01 |
Category: | Slackware Local Security Checks |
Title: | Slackware: Security Advisory (SSA:2016-165-01) |
Summary: | The remote host is missing an update for the 'wget' package(s) announced via the SSA:2016-165-01 advisory. |
Description: | Summary: The remote host is missing an update for the 'wget' package(s) announced via the SSA:2016-165-01 advisory. Vulnerability Insight: New wget packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix a security issue. Here are the details from the Slackware 14.1 ChangeLog: +--------------------------+ patches/packages/wget-1.18-i486-1_slack14.1.txz: Upgraded. This version fixes a security vulnerability present in all old versions of wget. On a server redirect from HTTP to a FTP resource, wget would trust the HTTP server and use the name in the redirected URL as the destination filename. This behaviour was changed and now it works similarly as a redirect from HTTP to another HTTP resource so the original name is used as the destination file. To keep the previous behaviour the user must provide --trust-server-names. The vulnerability was discovered by Dawid Golunski and was reported by Beyond Security's SecuriTeam. For more information, see: [link moved to references] (* Security fix *) +--------------------------+ Affected Software/OS: 'wget' package(s) on Slackware 13.0, Slackware 13.1, Slackware 13.37, Slackware 14.0, Slackware 14.1, Slackware current. Solution: Please install the updated package(s). CVSS Score: 4.3 CVSS Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2016-4971 1036133 http://www.securitytracker.com/id/1036133 40064 https://www.exploit-db.com/exploits/40064/ 91530 http://www.securityfocus.com/bid/91530 GLSA-201610-11 https://security.gentoo.org/glsa/201610-11 RHSA-2016:2587 http://rhn.redhat.com/errata/RHSA-2016-2587.html USN-3012-1 http://www.ubuntu.com/usn/USN-3012-1 [info-gnu] 20160609 GNU wget 1.18 released http://lists.gnu.org/archive/html/info-gnu/2016-06/msg00004.html http://git.savannah.gnu.org/cgit/wget.git/commit/?id=e996e322ffd42aaa051602da182d03178d0f13e1 http://packetstormsecurity.com/files/162395/GNU-wget-Arbitrary-File-Upload-Code-Execution.html http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html https://bugzilla.redhat.com/show_bug.cgi?id=1343666 https://security.paloaltonetworks.com/CVE-2016-4971 openSUSE-SU-2016:2027 http://lists.opensuse.org/opensuse-updates/2016-08/msg00043.html |
Copyright | Copyright (C) 2022 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |