-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2006
                      Moderate: wget security update
                              31 October 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wget
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-4877  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1764.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running wget check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: wget security update
Advisory ID:       RHSA-2014:1764-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1764.html
Issue date:        2014-10-30
CVE Names:         CVE-2014-4877 
=====================================================================

1. Summary:

An updated wget package that fixes one security issue is now available for
Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The wget package provides the GNU Wget file retrieval utility for HTTP,
HTTPS, and FTP protocols.

A flaw was found in the way Wget handled symbolic links. A malicious FTP
server could allow Wget running in the mirror mode (using the '-m' command
line option) to write an arbitrary file to a location writable to by the
user running Wget, possibly leading to code execution. (CVE-2014-4877)

Note: This update changes the default value of the --retr-symlinks option.
The file symbolic links are now traversed by default and pointed-to files
are retrieved rather than creating a symbolic link locally.

Red Hat would like to thank the GNU Wget project for reporting this issue.
Upstream acknowledges HD Moore of Rapid7, Inc as the original reporter.

All users of wget are advised to upgrade to this updated package, which
contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1139181 - CVE-2014-4877 wget: FTP symlink arbitrary filesystem access

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
wget-1.12-5.el6_6.1.src.rpm

i386:
wget-1.12-5.el6_6.1.i686.rpm
wget-debuginfo-1.12-5.el6_6.1.i686.rpm

x86_64:
wget-1.12-5.el6_6.1.x86_64.rpm
wget-debuginfo-1.12-5.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
wget-1.12-5.el6_6.1.src.rpm

x86_64:
wget-1.12-5.el6_6.1.x86_64.rpm
wget-debuginfo-1.12-5.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
wget-1.12-5.el6_6.1.src.rpm

i386:
wget-1.12-5.el6_6.1.i686.rpm
wget-debuginfo-1.12-5.el6_6.1.i686.rpm

ppc64:
wget-1.12-5.el6_6.1.ppc64.rpm
wget-debuginfo-1.12-5.el6_6.1.ppc64.rpm

s390x:
wget-1.12-5.el6_6.1.s390x.rpm
wget-debuginfo-1.12-5.el6_6.1.s390x.rpm

x86_64:
wget-1.12-5.el6_6.1.x86_64.rpm
wget-debuginfo-1.12-5.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
wget-1.12-5.el6_6.1.src.rpm

i386:
wget-1.12-5.el6_6.1.i686.rpm
wget-debuginfo-1.12-5.el6_6.1.i686.rpm

x86_64:
wget-1.12-5.el6_6.1.x86_64.rpm
wget-debuginfo-1.12-5.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
wget-1.14-10.el7_0.1.src.rpm

x86_64:
wget-1.14-10.el7_0.1.x86_64.rpm
wget-debuginfo-1.14-10.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
wget-1.14-10.el7_0.1.src.rpm

x86_64:
wget-1.14-10.el7_0.1.x86_64.rpm
wget-debuginfo-1.14-10.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
wget-1.14-10.el7_0.1.src.rpm

ppc64:
wget-1.14-10.el7_0.1.ppc64.rpm
wget-debuginfo-1.14-10.el7_0.1.ppc64.rpm

s390x:
wget-1.14-10.el7_0.1.s390x.rpm
wget-debuginfo-1.14-10.el7_0.1.s390x.rpm

x86_64:
wget-1.14-10.el7_0.1.x86_64.rpm
wget-debuginfo-1.14-10.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
wget-1.14-10.el7_0.1.src.rpm

x86_64:
wget-1.14-10.el7_0.1.x86_64.rpm
wget-debuginfo-1.14-10.el7_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-4877
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUUqSeXlSAg2UNWIIRAuU7AJoCLEJS9Yc2BSgaydsj0aJzd2NgUgCeOe4i
TBXdKQPWlLXpJnmCyFRV4Ls=
=iPXC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Y8eS
-----END PGP SIGNATURE-----