-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1385
        New wget packages fix SSL certificate verification weakness
                              12 October 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wget
Publisher:         Debian
Operating System:  Debian GNU/Linux 4
                   Debian GNU/Linux 5
Impact/Access:     Access Privileged Data         -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-3490  

Reference:         ESB-2009.1376

Original Bulletin: 
   http://www.debian.org/security/2009/dsa-1904

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1904-1                  security@debian.org
http://www.debian.org/security/                      Giuseppe Iuculano
October 09, 2009                      http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : wget
Vulnerability  : insufficient input validation
Problem type   : remote
Debian-specific: no
Debian bug     : 549293
CVE ID         : CVE-2009-3490


Daniel Stenberg discovered that wget, a network utility to retrieve files from
the Web using http(s) and ftp, is vulnerable to the "Null Prefix Attacks Against
SSL/TLS Certificates" published at the Blackhat conference some time ago.  This
allows an attacker to perform undetected man-in-the-middle attacks via a crafted
ITU-T X.509 certificate with an injected null byte in the Common Name field.


For the oldstable distribution (etch), this problem has been fixed in
version 1.10.2-2+etch1.

For the stable distribution (lenny), this problem has been fixed in
version 1.11.4-2+lenny1.

For the testing distribution (squeeze), this problem will be fixed soon.

For the  unstable distribution (sid), this problem has been fixed in
version 1.12-1.


We recommend that you upgrade your wget packages.


Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Debian (oldstable)
- - ------------------

Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/w/wget/wget_1.10.2-2+etch1.diff.gz
    Size/MD5 checksum:    17947 116250977db43cb1981600c9722b7faa
  http://security.debian.org/pool/updates/main/w/wget/wget_1.10.2.orig.tar.gz
    Size/MD5 checksum:  1213056 795fefbb7099f93e2d346b026785c4b8
  http://security.debian.org/pool/updates/main/w/wget/wget_1.10.2-2+etch1.dsc
    Size/MD5 checksum:      630 8e9e518014d108e22e446d575e9e1168

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/w/wget/wget_1.10.2-2+etch1_alpha.deb
    Size/MD5 checksum:   632362 f19446ca13a7e62f905275c4308d7e3d

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/w/wget/wget_1.10.2-2+etch1_amd64.deb
    Size/MD5 checksum:   617446 f4d7c11ef4d36351cd4a2f9f2c165cab

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/w/wget/wget_1.10.2-2+etch1_arm.deb
    Size/MD5 checksum:   618108 ddcb9b8a1d776be025f5de75ecb8a0fe

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/w/wget/wget_1.10.2-2+etch1_hppa.deb
    Size/MD5 checksum:   622558 185317958f3aff3e0e90bc424f08742e

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/w/wget/wget_1.10.2-2+etch1_i386.deb
    Size/MD5 checksum:   612200 3dc181c1b15d6ed6bdbd7444eb6881fe

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/w/wget/wget_1.10.2-2+etch1_ia64.deb
    Size/MD5 checksum:   681302 f804ce6ede1c42e5c9e5b8344815e117

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/w/wget/wget_1.10.2-2+etch1_mipsel.deb
    Size/MD5 checksum:   625230 9c3f15e0101a2a4db24542b99e43c04e

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/w/wget/wget_1.10.2-2+etch1_powerpc.deb
    Size/MD5 checksum:   616572 5559c76d550b476fd0c7b39313b39c7e

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/w/wget/wget_1.10.2-2+etch1_s390.deb
    Size/MD5 checksum:   633186 c87a49b6cd732a4ed939dbc6e0987487

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/w/wget/wget_1.10.2-2+etch1_sparc.deb
    Size/MD5 checksum:   613854 482079e2a4f02cbe65ac956fa10e7a9b


Debian GNU/Linux 5.0 alias lenny
- - --------------------------------

Debian (stable)
- - ---------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny1.dsc
    Size/MD5 checksum:     1060 ae958363f4aca0f82943525780a37f92
  http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4.orig.tar.gz
    Size/MD5 checksum:  1475149 69e8a7296c0e12c53bd9ffd786462e87
  http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny1.diff.gz
    Size/MD5 checksum:    17216 0052572de990c970b9514069710d9110

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny1_alpha.deb
    Size/MD5 checksum:   632288 777d76cf4e0a7f2bc49224d6ec6a4cda

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny1_amd64.deb
    Size/MD5 checksum:   613794 a121ac028974b67cf286dfe7560c4ed2

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny1_arm.deb
    Size/MD5 checksum:   606644 81b325d3c2efb094d96a09b206e34c6d

armel architecture (ARM EABI)

  http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny1_armel.deb
    Size/MD5 checksum:   610024 e1d21da770447aa898b5187cf2dcacaa

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny1_hppa.deb
    Size/MD5 checksum:   622886 07d0613a2671662f48a459b47f73b09c

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny1_i386.deb
    Size/MD5 checksum:   608204 496dee8ea297c44aebddb3d06edb523f

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny1_ia64.deb
    Size/MD5 checksum:   677072 f37fad1af67e867b4e81a9dd6d91a4a3

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny1_mips.deb
    Size/MD5 checksum:   621116 b3fda98dfaf8336cd3177f30bf7fef31

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny1_mipsel.deb
    Size/MD5 checksum:   620714 ef700d4ba26217679fe5cc47aa47424f

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny1_powerpc.deb
    Size/MD5 checksum:   623630 210a22400278197bf803addabdcea224

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny1_s390.deb
    Size/MD5 checksum:   622148 6a9f410d08a44ae59fa7d259273158c1

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/w/wget/wget_1.11.4-2+lenny1_sparc.deb
    Size/MD5 checksum:   608454 a9ea995706e45f9b106fd7ed7ddbf252


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkrPHoIACgkQ62zWxYk/rQfYkgCgzXKIPsDHk77kF1D2xey8YBsV
R2MAn2Tk+Vc9WbMs890UnL2WgXYWn/ob
=gmCU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFK0mbRNVH5XJJInbgRAs56AJ9inZIr+860udFvW/TxmcQaFXvkmwCfboJC
QRv/i3iq4gfkg9JIyrBsxhU=
=d3Ih
-----END PGP SIGNATURE-----