-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2005.0870 -- RHSA-2005:812-00
                      Important: wget security update
                              3 November 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wget
Publisher:         Red Hat
Operating System:  Red Hat Linux Advanced Workstation 2.1
                   Red Hat Enterprise Linux AS/ES/WS 2.1
                   Red Hat Desktop 3
                   Red Hat Enterprise Linux AS/ES/WS 3
                   Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux AS/ES/WS 4
Impact:            Execute Arbitrary Code/Commands
Access:            Remote/Unauthenticated
CVE Names:         CVE-2005-3185

Ref:               ESB-2005.0820

Original Bulletin: https://rhn.redhat.com/errata/RHSA-2005-812.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: wget security update
Advisory ID:       RHSA-2005:812-00
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2005-812.html
Issue date:        2005-11-02
Updated on:        2005-11-02
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2005-3185
- - ---------------------------------------------------------------------

1. Summary:

Updated wget packages that fix a security issue are now available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

GNU Wget is a file retrieval utility that can use either the HTTP or
FTP protocols.

A stack based buffer overflow bug was found in the wget implementation of
NTLM authentication.  An attacker could execute arbitrary code on a user's
machine if the user can be tricked into connecting to a malicious web
server using NTLM authentication. The Common Vulnerabilities and Exposures
project has assigned the name CVE-2005-3185 to this issue.

All users of wget are advised to upgrade to these updated packages, which
contain a backported patch that resolves this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

170666 - CVE-2005-3185 NTLM buffer overflow


6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/wget-1.10.2-0.AS21.src.rpm
0dd94796b428fabe87d435d390923e4f  wget-1.10.2-0.AS21.src.rpm

i386:
5d73e35b5004f90f7ab30ed5ffeba1a7  wget-1.10.2-0.AS21.i386.rpm

ia64:
fa8c7f9f0911416de1d9bb78dbe73316  wget-1.10.2-0.AS21.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/wget-1.10.2-0.AS21.src.rpm
0dd94796b428fabe87d435d390923e4f  wget-1.10.2-0.AS21.src.rpm

ia64:
fa8c7f9f0911416de1d9bb78dbe73316  wget-1.10.2-0.AS21.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/wget-1.10.2-0.AS21.src.rpm
0dd94796b428fabe87d435d390923e4f  wget-1.10.2-0.AS21.src.rpm

i386:
5d73e35b5004f90f7ab30ed5ffeba1a7  wget-1.10.2-0.AS21.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/wget-1.10.2-0.AS21.src.rpm
0dd94796b428fabe87d435d390923e4f  wget-1.10.2-0.AS21.src.rpm

i386:
5d73e35b5004f90f7ab30ed5ffeba1a7  wget-1.10.2-0.AS21.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/wget-1.10.2-0.30E.src.rpm
79bf9be891b5493cd9d5153be5c8b643  wget-1.10.2-0.30E.src.rpm

i386:
3b51c53ecfc891e3cd90b7b81c090b99  wget-1.10.2-0.30E.i386.rpm

ia64:
b42610ab3c9738f03293e72d1403f9bc  wget-1.10.2-0.30E.ia64.rpm

ppc:
f296b346305bfdd99c425d1a625a8591  wget-1.10.2-0.30E.ppc.rpm

s390:
b1c8afce794bc0b32c49829f6ad13c52  wget-1.10.2-0.30E.s390.rpm

s390x:
a59dde0223e12244246f4ee835d62bfb  wget-1.10.2-0.30E.s390x.rpm

x86_64:
542385844df09deab610d2cb3ff0c50d  wget-1.10.2-0.30E.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/wget-1.10.2-0.30E.src.rpm
79bf9be891b5493cd9d5153be5c8b643  wget-1.10.2-0.30E.src.rpm

i386:
3b51c53ecfc891e3cd90b7b81c090b99  wget-1.10.2-0.30E.i386.rpm

x86_64:
542385844df09deab610d2cb3ff0c50d  wget-1.10.2-0.30E.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/wget-1.10.2-0.30E.src.rpm
79bf9be891b5493cd9d5153be5c8b643  wget-1.10.2-0.30E.src.rpm

i386:
3b51c53ecfc891e3cd90b7b81c090b99  wget-1.10.2-0.30E.i386.rpm

ia64:
b42610ab3c9738f03293e72d1403f9bc  wget-1.10.2-0.30E.ia64.rpm

x86_64:
542385844df09deab610d2cb3ff0c50d  wget-1.10.2-0.30E.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/wget-1.10.2-0.30E.src.rpm
79bf9be891b5493cd9d5153be5c8b643  wget-1.10.2-0.30E.src.rpm

i386:
3b51c53ecfc891e3cd90b7b81c090b99  wget-1.10.2-0.30E.i386.rpm

ia64:
b42610ab3c9738f03293e72d1403f9bc  wget-1.10.2-0.30E.ia64.rpm

x86_64:
542385844df09deab610d2cb3ff0c50d  wget-1.10.2-0.30E.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/wget-1.10.2-0.40E.src.rpm
76148f568dbde50da629ff33998a334e  wget-1.10.2-0.40E.src.rpm

i386:
4fa60c8abfe3101d2fa306e4513cc0c1  wget-1.10.2-0.40E.i386.rpm

ia64:
bd35b55e665f3d1d6209bb1444c8447e  wget-1.10.2-0.40E.ia64.rpm

ppc:
f7c373c33aaa7e34a0d733879570a636  wget-1.10.2-0.40E.ppc.rpm

s390:
733d76696609ec7c97e61070a2e60d42  wget-1.10.2-0.40E.s390.rpm

s390x:
9313ccd44f1c99dbe6522c649263377d  wget-1.10.2-0.40E.s390x.rpm

x86_64:
577a2bba859b45cdae671c724172bcef  wget-1.10.2-0.40E.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/wget-1.10.2-0.40E.src.rpm
76148f568dbde50da629ff33998a334e  wget-1.10.2-0.40E.src.rpm

i386:
4fa60c8abfe3101d2fa306e4513cc0c1  wget-1.10.2-0.40E.i386.rpm

x86_64:
577a2bba859b45cdae671c724172bcef  wget-1.10.2-0.40E.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/wget-1.10.2-0.40E.src.rpm
76148f568dbde50da629ff33998a334e  wget-1.10.2-0.40E.src.rpm

i386:
4fa60c8abfe3101d2fa306e4513cc0c1  wget-1.10.2-0.40E.i386.rpm

ia64:
bd35b55e665f3d1d6209bb1444c8447e  wget-1.10.2-0.40E.ia64.rpm

x86_64:
577a2bba859b45cdae671c724172bcef  wget-1.10.2-0.40E.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/wget-1.10.2-0.40E.src.rpm
76148f568dbde50da629ff33998a334e  wget-1.10.2-0.40E.src.rpm

i386:
4fa60c8abfe3101d2fa306e4513cc0c1  wget-1.10.2-0.40E.i386.rpm

ia64:
bd35b55e665f3d1d6209bb1444c8447e  wget-1.10.2-0.40E.ia64.rpm

x86_64:
577a2bba859b45cdae671c724172bcef  wget-1.10.2-0.40E.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3185

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFDaL3RXlSAg2UNWIIRAtOeAJsEFz205OdeSsj5/XPTwuE2m+rYugCgjchp
mt/mvCgBauO9H5bft40Eyac=
=KWZ4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQ2lRWih9+71yA2DNAQI1/gP9FRs9qT/P2/8Ch5VjOAZ2pI31xi0hBBEZ
r6gzr/u5W/e/4zHgNjRVgQ7a3UbAPoz9qeDMXHGND9mXNAtcbtZW6yEktL+uQFAH
VznbCPc1afPFY+dIJELl4TymG0PTqmFf6ZVaKBB6O2gnwP8g5FoEHx7MRzr4lML8
eeeg9rFrD1E=
=xGwf
-----END PGP SIGNATURE-----