Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200405-13 ] neon heap-based buffer overflow
Date: Thu, 20 May 2004 18:26:36
Message-Id: 40ACF82A.1070104@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200405-13
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: neon heap-based buffer overflow
12 Date: May 20, 2004
13 Bugs: #51490
14 ID: 200405-13
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 A vulnerability potentially allowing remote execution of arbitrary code
22 has been discovered in the neon library.
23
24 Background
25 ==========
26
27 neon provides an HTTP and WebDAV client library.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 net-misc/neon <= 0.24.5 >= 0.24.6
36
37 Description
38 ===========
39
40 Stefan Esser discovered a vulnerability in the code of the neon library
41 : if a malicious date string is passed to the ne_rfc1036_parse()
42 function, it can trigger a string overflow into static heap variables.
43
44 Impact
45 ======
46
47 Depending on the application linked against libneon and when connected
48 to a malicious WebDAV server, this vulnerability could allow execution
49 of arbitrary code with the rights of the user running that application.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time. All users are advised to
55 upgrade to the latest available version of neon.
56
57 Resolution
58 ==========
59
60 All users of neon should upgrade to the latest stable version:
61
62 # emerge sync
63
64 # emerge -pv ">=net-misc/neon-0.24.6"
65 # emerge ">=net-misc/neon-0.24.6"
66
67 References
68 ==========
69
70 [ 1 ] E-matters advisory 06/2004
71 http://security.e-matters.de/advisories/062004.html
72 [ 2 ] CAN-2004-0398
73 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0398
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 http://security.gentoo.org/glsa/glsa-200405-13.xml
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 http://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2004 Gentoo Technologies, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/1.0
102
103 -----BEGIN PGP SIGNATURE-----
104 Version: GnuPG v1.2.4 (GNU/Linux)
105 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
106
107 iD8DBQFArPgqvcL1obalX08RAgn1AKCc8XQR4FtA2etyfxaP07xm0iNNgACginzg
108 sV2XrN3YfqBU8Gq7pLw3G1w=
109 =WSpd
110 -----END PGP SIGNATURE-----