Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200405-25 ] tla: Heap-based buffer overflow in included libneon
Date: Sun, 30 May 2004 21:10:15
Message-Id: 40BA4D74.2010707@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200405-25
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: tla: Heap-based buffer overflow in included libneon
12 Date: May 30, 2004
13 Bugs: #51586
14 ID: 200405-25
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 tla includes a vulnerable version of the neon library.
22
23 Background
24 ==========
25
26 GNU Arch (tla) is a revision control system suited for widely
27 distributed development.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 dev-util/tla < 1.2.1_pre1 >= 1.2.1_pre1
36
37 Description
38 ===========
39
40 Stefan Esser discovered a vulnerability in the code of the neon library
41 (GLSA 200405-13): if a malicious date string is passed to the
42 ne_rfc1036_parse() function, it can trigger a string overflow into
43 static heap variables. tla includes it's own version of the library.
44
45 Impact
46 ======
47
48 When connected to a malicious WebDAV server, this vulnerability could
49 allow execution of arbitrary code with the rights of the user running
50 tla.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All users of tla should upgrade to the latest stable version:
61
62 # emerge sync
63
64 # emerge -pv ">=dev-util/tla-1.2.1_pre1"
65 # emerge ">=dev-util/tla-1.2.1_pre1"
66
67 References
68 ==========
69
70 [ 1 ] GLSA 200405-13
71 http://www.gentoo.org/security/en/glsa/glsa-200405-13.xml
72
73 Availability
74 ============
75
76 This GLSA and any updates to it are available for viewing at
77 the Gentoo Security Website:
78
79 http://security.gentoo.org/glsa/glsa-200405-25.xml
80
81 Concerns?
82 =========
83
84 Security is a primary focus of Gentoo Linux and ensuring the
85 confidentiality and security of our users machines is of utmost
86 importance to us. Any security concerns should be addressed to
87 security@g.o or alternatively, you may file a bug at
88 http://bugs.gentoo.org.
89
90 License
91 =======
92
93 Copyright 2004 Gentoo Technologies, Inc; referenced text
94 belongs to its owner(s).
95
96 The contents of this document are licensed under the
97 Creative Commons - Attribution / Share Alike license.
98
99 http://creativecommons.org/licenses/by-sa/1.0
100
101 -----BEGIN PGP SIGNATURE-----
102 Version: GnuPG v1.2.4 (GNU/Linux)
103 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
104
105 iD8DBQFAuk10vcL1obalX08RAklNAJ9uzVdVB672bZA1g4Yvzh6wdYYGYgCfTTbO
106 FjznYZungR0LfQiTV5UnlMY=
107 =HYAf
108 -----END PGP SIGNATURE-----