summaryrefslogtreecommitdiff
blob: 8bbceac4409868a0e1abb040c6468b15d3e02010 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201610-11">
  <title>GNU Wget: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in Wget, the worst of
    which could lead to the remote execution of arbitrary code.
  </synopsis>
  <product type="ebuild"/>
  <announced>2016-10-29</announced>
  <revised>2016-10-29: 1</revised>
  <bug>560418</bug>
  <bug>585926</bug>
  <access>remote</access>
  <affected>
    <package name="net-misc/wget" auto="yes" arch="*">
      <unaffected range="ge">1.18</unaffected>
      <vulnerable range="lt">1.18</vulnerable>
    </package>
  </affected>
  <background>
    <p>GNU Wget is a free software package for retrieving files using HTTP,
      HTTPS and FTP, the most widely-used Internet protocols.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in Wget. Please review the
      CVE identifier and bug reports referenced for details.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could possibly execute arbitrary code with the
      privileges of the process or obtain sensitive information.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All GNU Wget users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=net-misc/wget-1.18"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4971">CVE-2016-4971</uri>
  </references>
  <metadata tag="requester" timestamp="2016-07-02T11:56:24Z">b-man</metadata>
  <metadata tag="submitter" timestamp="2016-10-29T13:29:55Z">b-man</metadata>
</glsa>