-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2019
                           wget security update
                              3 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wget
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Create Arbitrary Files          -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-4877  

Reference:         ESB-2014.2006

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-3062

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running wget check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3062-1                   security@debian.org
http://www.debian.org/security/                             Luciano Bello
November 01, 2014                      http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : wget
CVE ID         : CVE-2014-4877
Debian Bug     : 766981

HD Moore of Rapid7 discovered a symlink attack in Wget, a command-line 
utility to retrieve files via HTTP, HTTPS, and FTP. The vulnerability 
allows to create arbitrary files on the user's system when Wget runs in 
recursive mode against a malicious FTP server. Arbitrary file creation 
may override content of user's files or permit remote code execution with 
the user privilege. 

This update changes the default setting in Wget such that it no longer 
creates local symbolic links, but rather traverses them and retrieves the 
pointed-to file in such a retrieval.

For the stable distribution (wheezy), this problem has been fixed in
version 1.13.4-3+deb7u2.

For the unstable distribution (sid), this problem has been fixed in
version 1.16-1.

We recommend that you upgrade your wget packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQIcBAEBCAAGBQJUVpzsAAoJEG7C3vaP/jd0HuwP/1xCK+cddnPbiTBDdQ7ADDd1
tw6Qj9smr7anS5iio9Afi4DSSdM79T6P3tL+Qj9QDKzCfk11Q0UemU/QOlwY2ep+
uV5lVIuevTsEypxz0V3p7BMyaTP0tS2bcxBAAhIzGXcBjnQ91G74J6vWfSJ+btiu
7vMJ9eqMXbj6oz4Vx7VooWRmLRlU1H+bQzrw7e3kONrOM6Smb6GBzl6H7yaA7ns+
2k7FR4mvggHiCQa8pU2DNUbSW7CwSuoMuu6jdDOGFmgT/Qt74LF9erGZ1Zja6IXX
Obk5JksAtPkm/RfuhkAA2dVaf6EuGN7VyTjTPumrQgYan2WZZcSsRDtS2uQ9BlRJ
bzJKnr7KYKUH+bKVSA2fEPxk8nr4o0kWAtty58L1bTlHJ3T4CJfgpNUJBgyxKkZK
ezIoDokHwH1fUnAsU/7IJdzjsjyOhAZmYAkj5m0mVfklkCTqYPL8mL0FrODovloW
22w5KYJ8uluYgdUBOv5/HBmm7UEX2irOF1a4WB9fvwYo/yAdcMd8PtqtNMuabpVG
t7aIvGJDJJWXqN0YUYtyqVFcQG+NznRU/2wQnwNzR3i/a9gkQlsU0/SAbVaGW7Nc
5tb4337DZnAhknY9PygGvc5AQsxeA7igXaQx5rMLqPsJmIvkdD0873H2RjmqPins
0sYvWVBAefAMZH6eAnuy
=bD/d
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVFbqphLndAQH1ShLAQJiiA//ZN/WXSm9TqRns9XTg+VQPd1W8VrkDH5S
CVZ7GRqdCAMRQfT4zqGfYr3bcqHNfyTrELctHwHDZaVUGDHT7OIYDRVD9xiFBGqs
L/UKnVIhZS7msY1XPIaUEf/9k40IiWJL/SAi6C7/0JZSYiS4/U967XiD89378t0p
mzOeIHXhHsNSweC7/3CPLUw1uL/FPZz8OrzjRtw+kt5tmBQ1B3CJou+7Vbfu6py2
QRKwd0Z6ReRZxJbA/VuEH+zlO64IywJfXmZMfc2w8F4qjTbd6I9KKFvzn1sP9D3e
yIIUq4s6XQeEdgGix5PZaOdSXPpj10g7+3MVN/9FkQgxRdFgBLwbUikn+k1xYcuP
7GMNQaEWO/X6IwSXlDjvKYhCdsI8+asNZYxde1qNTGSvKUDiDQ+mveztMJUY77uR
G1GdUewrQH2iQFI1XHTCv63xJDbQKZ3d8dEwDFbbWS8TyD+rn/HlcMSwQaJx1rmX
AnTgaZ7Nti78zRmN8+GI/1YmxQJwOusYintE/jikOakcDjKL3aYvnxQOFGP+ZKKb
6K8IoVSg5ZVs/Cjo6uG++YK9vtXS7yAJDdMar/zDRj+xLxu+XoFBW/DzTJYQ5YOc
tbimqho/D1mu+wkJxxGixnCiQExIUzyTGaz4dErpiFXcmpv46yzwawOV3IAe1ZXk
gPlN1Q2E7Fo=
=fTTj
-----END PGP SIGNATURE-----