-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1465
                         wget patched in Debian 7
                                14 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wget
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0494  

Reference:         ESB-2018.1436
                   ESB-2018.1409

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/05/msg00006.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : wget
Version        : 1.13.4-3+deb7u6
CVE ID         : CVE-2018-0494
Debian Bug     : 898076


Harry Sintonen have discovered a cookie injection vulnerability in
wget caused by insufficient input validation, enabling an external
attacker to inject arbitrary cookie values cookie jar file, adding new
or replacing existing cookie values.

For Debian 7 "Wheezy", these problems have been fixed in version
1.13.4-3+deb7u6.

We recommend that you upgrade your wget packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEE7xPqJqaY/zX9fJAuhj1N8u2cKO8FAlr1RmgACgkQhj1N8u2c
KO8gDQ/+LpPM46ysow+bkjJxnPH6lTICeLio+YKQb19EB3Rmfv/nhR8NbyQW2/3A
VMr66eFojEDn+LqIyzaM0NOVFxWcVk2bOrNG+yWO3O3MFsHPlQvJanYPWCibHYoZ
tsVndXK8MrtiwZ4TGguN1DvM/JrOJIPtEfiYj6eWdPzT8xNB0qIyskzEBvNHa3Le
YcPZcZoiSFVNifPYlRA5eTKD4tEdkl/b57thl+Am26G+t/fC5Bb95X1erwG+Ofxe
54KI6JRoMB1Oq5FnRz6v1mldvAty9qDGF3I0XXj8svlVOkHlDfnAqrUl0LD4vL/Y
LurXXIL5FxsReP3w+UkHjVWIItbBoS+rrnsVxCYb1QQhwja9rjXDyvvzrz6hnjMU
xlYTKhNf7d+5NDvA6kYppisitPrcFd6IO9bjjYWKzgU8ZyOR0VgA3zWOCRAV07nt
6qSC89Vc8BAc3av9e+/DWX19Ah+S9V5tUCd3MATFed1X/zqORo0xpxMSF0zS3Fuh
Dohsd6q4T7cfbMHV/cbpCgm/yAANru+jonDvnp5cb8fWJYV9jU3l7Sna65a18HV+
BsxtJdPf5tat+zzbg1KPJA94Aod5NcCQDHJ2ki3IXzE56WeTzjc4ys+RatfkuIYq
YaaVmNxxfPage3c5B4zWQSze2tdJsJlW8ROGmAKOtIt60IvLcnI=
=MnhF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Zd7S
-----END PGP SIGNATURE-----