Red Hat 8852 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: wget security update
Advisory ID: RHSA-2009:1549-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1549.html
Issue date: 2009-11-03
CVE Names: CVE-2009-3490
=====================================================================

1. Summary:

An updated wget package that fixes a security issue is now available for
Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

GNU Wget is a file retrieval utility that can use HTTP, HTTPS, and FTP.

Daniel Stenberg reported that Wget is affected by the previously published
"null prefix attack", caused by incorrect handling of NULL characters in
X.509 certificates. If an attacker is able to get a carefully-crafted
certificate signed by a trusted Certificate Authority, the attacker could
use the certificate during a man-in-the-middle attack and potentially
confuse Wget into accepting it by mistake. (CVE-2009-3490)

Wget users should upgrade to this updated package, which contains a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

520454 - CVE-2009-3490 wget: incorrect verification of SSL certificate with NUL in name

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/wget-1.10.2-0.30E.1.src.rpm

i386:
wget-1.10.2-0.30E.1.i386.rpm
wget-debuginfo-1.10.2-0.30E.1.i386.rpm

ia64:
wget-1.10.2-0.30E.1.ia64.rpm
wget-debuginfo-1.10.2-0.30E.1.ia64.rpm

ppc:
wget-1.10.2-0.30E.1.ppc.rpm
wget-debuginfo-1.10.2-0.30E.1.ppc.rpm

s390:
wget-1.10.2-0.30E.1.s390.rpm
wget-debuginfo-1.10.2-0.30E.1.s390.rpm

s390x:
wget-1.10.2-0.30E.1.s390x.rpm
wget-debuginfo-1.10.2-0.30E.1.s390x.rpm

x86_64:
wget-1.10.2-0.30E.1.x86_64.rpm
wget-debuginfo-1.10.2-0.30E.1.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/wget-1.10.2-0.30E.1.src.rpm

i386:
wget-1.10.2-0.30E.1.i386.rpm
wget-debuginfo-1.10.2-0.30E.1.i386.rpm

x86_64:
wget-1.10.2-0.30E.1.x86_64.rpm
wget-debuginfo-1.10.2-0.30E.1.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/wget-1.10.2-0.30E.1.src.rpm

i386:
wget-1.10.2-0.30E.1.i386.rpm
wget-debuginfo-1.10.2-0.30E.1.i386.rpm

ia64:
wget-1.10.2-0.30E.1.ia64.rpm
wget-debuginfo-1.10.2-0.30E.1.ia64.rpm

x86_64:
wget-1.10.2-0.30E.1.x86_64.rpm
wget-debuginfo-1.10.2-0.30E.1.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/wget-1.10.2-0.30E.1.src.rpm

i386:
wget-1.10.2-0.30E.1.i386.rpm
wget-debuginfo-1.10.2-0.30E.1.i386.rpm

ia64:
wget-1.10.2-0.30E.1.ia64.rpm
wget-debuginfo-1.10.2-0.30E.1.ia64.rpm

x86_64:
wget-1.10.2-0.30E.1.x86_64.rpm
wget-debuginfo-1.10.2-0.30E.1.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/wget-1.10.2-1.el4_8.1.src.rpm

i386:
wget-1.10.2-1.el4_8.1.i386.rpm
wget-debuginfo-1.10.2-1.el4_8.1.i386.rpm

ia64:
wget-1.10.2-1.el4_8.1.ia64.rpm
wget-debuginfo-1.10.2-1.el4_8.1.ia64.rpm

ppc:
wget-1.10.2-1.el4_8.1.ppc.rpm
wget-debuginfo-1.10.2-1.el4_8.1.ppc.rpm

s390:
wget-1.10.2-1.el4_8.1.s390.rpm
wget-debuginfo-1.10.2-1.el4_8.1.s390.rpm

s390x:
wget-1.10.2-1.el4_8.1.s390x.rpm
wget-debuginfo-1.10.2-1.el4_8.1.s390x.rpm

x86_64:
wget-1.10.2-1.el4_8.1.x86_64.rpm
wget-debuginfo-1.10.2-1.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/wget-1.10.2-1.el4_8.1.src.rpm

i386:
wget-1.10.2-1.el4_8.1.i386.rpm
wget-debuginfo-1.10.2-1.el4_8.1.i386.rpm

x86_64:
wget-1.10.2-1.el4_8.1.x86_64.rpm
wget-debuginfo-1.10.2-1.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/wget-1.10.2-1.el4_8.1.src.rpm

i386:
wget-1.10.2-1.el4_8.1.i386.rpm
wget-debuginfo-1.10.2-1.el4_8.1.i386.rpm

ia64:
wget-1.10.2-1.el4_8.1.ia64.rpm
wget-debuginfo-1.10.2-1.el4_8.1.ia64.rpm

x86_64:
wget-1.10.2-1.el4_8.1.x86_64.rpm
wget-debuginfo-1.10.2-1.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/wget-1.10.2-1.el4_8.1.src.rpm

i386:
wget-1.10.2-1.el4_8.1.i386.rpm
wget-debuginfo-1.10.2-1.el4_8.1.i386.rpm

ia64:
wget-1.10.2-1.el4_8.1.ia64.rpm
wget-debuginfo-1.10.2-1.el4_8.1.ia64.rpm

x86_64:
wget-1.10.2-1.el4_8.1.x86_64.rpm
wget-debuginfo-1.10.2-1.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/wget-1.11.4-2.el5_4.1.src.rpm

i386:
wget-1.11.4-2.el5_4.1.i386.rpm
wget-debuginfo-1.11.4-2.el5_4.1.i386.rpm

x86_64:
wget-1.11.4-2.el5_4.1.x86_64.rpm
wget-debuginfo-1.11.4-2.el5_4.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/wget-1.11.4-2.el5_4.1.src.rpm

i386:
wget-1.11.4-2.el5_4.1.i386.rpm
wget-debuginfo-1.11.4-2.el5_4.1.i386.rpm

ia64:
wget-1.11.4-2.el5_4.1.ia64.rpm
wget-debuginfo-1.11.4-2.el5_4.1.ia64.rpm

ppc:
wget-1.11.4-2.el5_4.1.ppc.rpm
wget-debuginfo-1.11.4-2.el5_4.1.ppc.rpm

s390x:
wget-1.11.4-2.el5_4.1.s390x.rpm
wget-debuginfo-1.11.4-2.el5_4.1.s390x.rpm

x86_64:
wget-1.11.4-2.el5_4.1.x86_64.rpm
wget-debuginfo-1.11.4-2.el5_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3490
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFK8I1gXlSAg2UNWIIRAkhiAJ9G7NAAAyezeAfk90wBMdwyoYanmwCePmVv
wXnW/shlTbeL1R94mzOP3wk=
=WIO1
-----END PGP SIGNATURE-----