Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in libneon in tla
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in libneon in tla
ID: 200405-25
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 31. Mai 2004, 13:00
Referenzen: http://www.gentoo.org/security/en/glsa/glsa-200405-13.xml
Applikationen: arch revision control system

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200405-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: tla: Heap-based buffer overflow in included libneon
Date: May 30, 2004
Bugs: #51586
ID: 200405-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

tla includes a vulnerable version of the neon library.

Background
==========

GNU Arch (tla) is a revision control system suited for widely
distributed development.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-util/tla < 1.2.1_pre1 >= 1.2.1_pre1

Description
===========

Stefan Esser discovered a vulnerability in the code of the neon library
(GLSA 200405-13): if a malicious date string is passed to the
ne_rfc1036_parse() function, it can trigger a string overflow into
static heap variables. tla includes it's own version of the library.

Impact
======

When connected to a malicious WebDAV server, this vulnerability could
allow execution of arbitrary code with the rights of the user running
tla.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All users of tla should upgrade to the latest stable version:

# emerge sync

# emerge -pv ">=dev-util/tla-1.2.1_pre1"
# emerge ">=dev-util/tla-1.2.1_pre1"

References
==========

[ 1 ] GLSA 200405-13
http://www.gentoo.org/security/en/glsa/glsa-200405-13.xml

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200405-25.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Technologies, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFAuk10vcL1obalX08RAklNAJ9uzVdVB672bZA1g4Yvzh6wdYYGYgCfTTbO
FjznYZungR0LfQiTV5UnlMY=
=HYAf
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung