-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2002.695 -- RHSA-2002:229-10
             Updated wget packages fix directory traversal bug
                             12 December 2002

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                wget
Vendor:                 Red Hat
Operating System:       Red Hat Linux 6.2
                        Red Hat Linux 7.0
                        Red Hat Linux 7.1
                        Red Hat Linux 7.2
                        Red Hat Linux 7.3
                        Red Hat Linux 8.0
Platform:               i386
                        IA-64
Impact:                 Create Arbitrary Files
                        Overwrite Arbitrary Files
Access Required:        Existing Account

- --------------------------BEGIN INCLUDED TEXT--------------------

- ---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated wget packages fix directory traversal bug
Advisory ID:       RHSA-2002:229-10
Issue date:        2002-12-10
Updated on:        2002-12-04
Product:           Red Hat Linux
Keywords:          wget directory traversal ftp client flaw:dot
Cross references:  
Obsoletes:         
CVE Names:         CAN-2002-1344
- ---------------------------------------------------------------------

1. Topic:

The wget packages shipped with Red Hat Linux 6.2 through 8.0 contain a
security bug which, under certain circumstances, can cause local files to
be written outside the download directory.

2. Relevant releases/architectures:

Red Hat Linux 6.2 - i386
Red Hat Linux 7.0 - i386
Red Hat Linux 7.1 - i386, ia64
Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386

3. Problem description:

Versions of wget prior to 1.8.2-4 contain a bug that permits a malicious
FTP server to create or overwrite files anywhere on the local file system.

FTP clients must check to see if an FTP server's response to the NLST
command includes any directory information along with the list of filenames
required by the FTP protocol (RFC 959, section 4.1.3).

If the FTP client fails to do so, a malicious FTP server can send filenames
beginning with '/' or containing '/../' which can be used to direct a
vulnerable FTP client to write files (such as .forward, .rhosts, .shost,
etc.) that can then be used for later attacks against the client machine.

All Red Hat Linux users using wget < 1.8.2-4  should upgrade
to the errata packages which are not vulnerable to this issue.

Thanks to Steven M. Christey for his work in discovering this issue
in current FTP clients and for providing a patched FTP server to verify
the new packages.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. RPMs required:

Red Hat Linux 6.2:

SRPMS:
ftp://updates.redhat.com/6.2/en/os/SRPMS/wget-1.8.2-4.6x.src.rpm

i386:
ftp://updates.redhat.com/6.2/en/os/i386/wget-1.8.2-4.6x.i386.rpm

Red Hat Linux 7.0:

SRPMS:
ftp://updates.redhat.com/7.0/en/os/SRPMS/wget-1.8.2-4.70.src.rpm

i386:
ftp://updates.redhat.com/7.0/en/os/i386/wget-1.8.2-4.70.i386.rpm

Red Hat Linux 7.1:

SRPMS:
ftp://updates.redhat.com/7.1/en/os/SRPMS/wget-1.8.2-4.71.src.rpm

i386:
ftp://updates.redhat.com/7.1/en/os/i386/wget-1.8.2-4.71.i386.rpm

ia64:
ftp://updates.redhat.com/7.1/en/os/ia64/wget-1.8.2-4.71.ia64.rpm

Red Hat Linux 7.2:

SRPMS:
ftp://updates.redhat.com/7.2/en/os/SRPMS/wget-1.8.2-4.72.src.rpm

i386:
ftp://updates.redhat.com/7.2/en/os/i386/wget-1.8.2-4.72.i386.rpm

ia64:
ftp://updates.redhat.com/7.2/en/os/ia64/wget-1.8.2-4.72.ia64.rpm

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/wget-1.8.2-4.73.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/wget-1.8.2-4.73.i386.rpm

Red Hat Linux 8.0:

SRPMS:
ftp://updates.redhat.com/8.0/en/os/SRPMS/wget-1.8.2-5.src.rpm

i386:
ftp://updates.redhat.com/8.0/en/os/i386/wget-1.8.2-5.i386.rpm



6. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------
2c06b1ab033d70ec287bb9c91a8daa68 6.2/en/os/SRPMS/wget-1.8.2-4.6x.src.rpm
fffbaeacd02411c23d011b1000f0ab49 6.2/en/os/i386/wget-1.8.2-4.6x.i386.rpm
8cfc796d3489f3d19d4af589bb73641b 7.0/en/os/SRPMS/wget-1.8.2-4.70.src.rpm
8c8abf8f81f057dbd74098b87fb9b54c 7.0/en/os/i386/wget-1.8.2-4.70.i386.rpm
5e022a0c2f4afe5285a5ed6b8abc0ee8 7.1/en/os/SRPMS/wget-1.8.2-4.71.src.rpm
229949e6fdde7a02f56999b4271bc5b1 7.1/en/os/i386/wget-1.8.2-4.71.i386.rpm
e24aba62d9589e0999678f880db6de08 7.1/en/os/ia64/wget-1.8.2-4.71.ia64.rpm
eefe85c57b07aa14522ab79a5c2f5607 7.2/en/os/SRPMS/wget-1.8.2-4.72.src.rpm
03ae8545b03f137b72b57dc2b2e91e22 7.2/en/os/i386/wget-1.8.2-4.72.i386.rpm
9f349807fbd8ecc7a2678af45e5d4ad1 7.2/en/os/ia64/wget-1.8.2-4.72.ia64.rpm
554d83dadce4e18f0c601c571d43564e 7.3/en/os/SRPMS/wget-1.8.2-4.73.src.rpm
20deb3f2c37f331e87a473fb1cac3d83 7.3/en/os/i386/wget-1.8.2-4.73.i386.rpm
2ab86f0e4955e8e5dc9bf37a4037bfcf 8.0/en/os/SRPMS/wget-1.8.2-5.src.rpm
efbebb343ded09fc553e5a34c75697f0 8.0/en/os/i386/wget-1.8.2-5.i386.rpm


These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at http://www.redhat.com/about/contact/pgpkey.html

You can verify each package with the following command:
    
    rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum <filename>


7. References:

http://marc.theaimsgroup.com/?l=bugtraq&m=87602746719482
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1344

8. Contact:

The Red Hat security contact is <security@redhat.com>.  More contact
details at http://www.redhat.com/solutions/security/news/contact.html

Copyright(c) 2000, 2001, 2002 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author\'s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBPfmx5Sh9+71yA2DNAQEJAQP/QO66aZO/NHHHxVx6u3Y4vQwO5NUSY8HI
uDahLvk7WP+5dz0oHB9hYTWXBQfEPOUa7hlaTCeqJNuUcKEcIVzI186/VkcLPMVr
dr4IzC+DN9bBBbzsSCxN07P+XNllQ73MzaHGrLOkWcstz7zBgK4ilsvKN1gqiYKG
nC932Cl0uzQ=
=E/PU
-----END PGP SIGNATURE-----