Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200411-05 ] libxml2: Remotely exploitable buffer overflow
Date: Tue, 02 Nov 2004 17:38:29
Message-Id: 4187C54A.4090202@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200411-05
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: libxml2: Remotely exploitable buffer overflow
9 Date: November 02, 2004
10 Bugs: #69154
11 ID: 200411-05
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 libxml2 contains multiple buffer overflows which could lead to the
19 execution of arbitrary code.
20
21 Background
22 ==========
23
24 libxml2 is an XML parsing library written in C.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 dev-libs/libxml2 < 2.6.15 >= 2.6.15
33
34 Description
35 ===========
36
37 Multiple buffer overflows have been detected in the nanoftp and
38 nanohttp modules. These modules are responsible for parsing URLs with
39 ftp information, and resolving names via DNS.
40
41 Impact
42 ======
43
44 An attacker could exploit an application that uses libxml2 by forcing
45 it to parse a specially-crafted XML file, potentially causing remote
46 execution of arbitrary code.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All libxml2 users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.6.15"
60
61 References
62 ==========
63
64 [ 1 ] BugTraq Advisory
65 http://www.securityfocus.com/archive/1/379383
66 [ 2 ] libxml2 ChangeLog
67 http://www.xmlsoft.org/ChangeLog.html
68 [ 3 ] CAN-2004-0989
69 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0989
70
71 Availability
72 ============
73
74 This GLSA and any updates to it are available for viewing at
75 the Gentoo Security Website:
76
77 http://security.gentoo.org/glsa/glsa-200411-05.xml
78
79 Concerns?
80 =========
81
82 Security is a primary focus of Gentoo Linux and ensuring the
83 confidentiality and security of our users machines is of utmost
84 importance to us. Any security concerns should be addressed to
85 security@g.o or alternatively, you may file a bug at
86 http://bugs.gentoo.org.
87
88 License
89 =======
90
91 Copyright 2004 Gentoo Foundation, Inc; referenced text
92 belongs to its owner(s).
93
94 The contents of this document are licensed under the
95 Creative Commons - Attribution / Share Alike license.
96
97 http://creativecommons.org/licenses/by-sa/1.0

Attachments

File name MIME type
signature.asc application/pgp-signature