-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200405-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: neon heap-based buffer overflow
      Date: May 20, 2004
      Bugs: #51490
        ID: 200405-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability potentially allowing remote execution of arbitrary code
has been discovered in the neon library.

Background
=========
neon provides an HTTP and WebDAV client library.

Affected packages
================
    -------------------------------------------------------------------
     Package        /   Vulnerable   /                      Unaffected
    -------------------------------------------------------------------
  1  net-misc/neon       <= 0.24.5                           >= 0.24.6

Description
==========
Stefan Esser discovered a vulnerability in the code of the neon library
: if a malicious date string is passed to the ne_rfc1036_parse()
function, it can trigger a string overflow into static heap variables.

Impact
=====
Depending on the application linked against libneon and when connected
to a malicious WebDAV server, this vulnerability could allow execution
of arbitrary code with the rights of the user running that application.

Workaround
=========
There is no known workaround at this time. All users are advised to
upgrade to the latest available version of neon.

Resolution
=========
All users of neon should upgrade to the latest stable version:

    # emerge sync

    # emerge -pv ">=net-misc/neon-0.24.6"
    # emerge ">=net-misc/neon-0.24.6"

References
=========
  [ 1 ] E-matters advisory 06/2004
          [ 2 ] CAN-2004-0398
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0398

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

     https://security.gentoo.org/glsa/200405-13

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2004 Gentoo Technologies, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/1.0/

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - 
iD8DBQFArPgqvcL1obalX08RAgn1AKCc8XQR4FtA2etyfxaP07xm0iNNgACginzg
sV2XrN3YfqBU8Gq7pLw3G1w=WSpd
-----END PGP SIGNATURE-----

Gentoo: GLSA-200405-13: neon heap-based buffer overflow

A vulnerability potentially allowing remote execution of arbitrary code has been discovered in the neon library.

Summary

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Gentoo Linux Security Advisory                           GLSA 200405-13
                                            https://security.gentoo.org/

Severity: Normal Title: neon heap-based buffer overflow Date: May 20, 2004 Bugs: #51490 ID: 200405-13

Synopsis ======= A vulnerability potentially allowing remote execution of arbitrary code has been discovered in the neon library.
Background ========= neon provides an HTTP and WebDAV client library.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/neon <= 0.24.5 >= 0.24.6
========== Stefan Esser discovered a vulnerability in the code of the neon library : if a malicious date string is passed to the ne_rfc1036_parse() function, it can trigger a string overflow into static heap variables.
Impact ===== Depending on the application linked against libneon and when connected to a malicious WebDAV server, this vulnerability could allow execution of arbitrary code with the rights of the user running that application.
Workaround ========= There is no known workaround at this time. All users are advised to upgrade to the latest available version of neon.
Resolution ========= All users of neon should upgrade to the latest stable version:
# emerge sync
# emerge -pv ">=net-misc/neon-0.24.6" # emerge ">=net-misc/neon-0.24.6"
References ========= [ 1 ] E-matters advisory 06/2004 [ 2 ] CAN-2004-0398 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0398
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200405-13
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2004 Gentoo Technologies, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/1.0/
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) Comment: Using GnuPG with Mozilla - iD8DBQFArPgqvcL1obalX08RAgn1AKCc8XQR4FtA2etyfxaP07xm0iNNgACginzg sV2XrN3YfqBU8Gq7pLw3G1w=WSpd -----END PGP SIGNATURE-----

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News