TUCoPS :: Linux :: Gentoo :: hack0441.htm

neon heap-based buffer overflow GLSA 200405-13
[ GLSA 200405-13 ] neon heap-based buffer overflow

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200405-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: neon heap-based buffer overflow
      Date: May 20, 2004
      Bugs: #51490
        ID: 200405-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability potentially allowing remote execution of arbitrary code
has been discovered in the neon library.

Background
==========

neon provides an HTTP and WebDAV client library.

Affected packages
=================

    -------------------------------------------------------------------
     Package        /   Vulnerable   /                      Unaffected
    -------------------------------------------------------------------
  1  net-misc/neon       <= 0.24.5                           >= 0.24.6

Description
===========

Stefan Esser discovered a vulnerability in the code of the neon library
: if a malicious date string is passed to the ne_rfc1036_parse()
function, it can trigger a string overflow into static heap variables.

Impact
======

Depending on the application linked against libneon and when connected
to a malicious WebDAV server, this vulnerability could allow execution
of arbitrary code with the rights of the user running that application.

Workaround
==========

There is no known workaround at this time. All users are advised to
upgrade to the latest available version of neon.

Resolution
==========

All users of neon should upgrade to the latest stable version:

    # emerge sync

    # emerge -pv ">=net-misc/neon-0.24.6"
    # emerge ">=net-misc/neon-0.24.6"

References
==========

  [ 1 ] E-matters advisory 06/2004
        http://security.e-matters.de/advisories/062004.html 
  [ 2 ] CAN-2004-0398
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0398 

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

     http://security.gentoo.org/glsa/glsa-200405-13.xml 

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
=======

Copyright 2004 Gentoo Technologies, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0 

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org 

iD8DBQFArPgqvcL1obalX08RAgn1AKCc8XQR4FtA2etyfxaP07xm0iNNgACginzg
sV2XrN3YfqBU8Gq7pLw3G1w=
=WSpd
-----END PGP SIGNATURE-----

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH