lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
From: koon at gentoo.org (Thierry Carrez)
Subject: [ GLSA 200411-05 ] libxml2: Remotely exploitable buffer overflow

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200411-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: libxml2: Remotely exploitable buffer overflow
      Date: November 02, 2004
      Bugs: #69154
        ID: 200411-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

libxml2 contains multiple buffer overflows which could lead to the
execution of arbitrary code.

Background
==========

libxml2 is an XML parsing library written in C.

Affected packages
=================

    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  dev-libs/libxml2      < 2.6.15                          >= 2.6.15

Description
===========

Multiple buffer overflows have been detected in the nanoftp and
nanohttp modules. These modules are responsible for parsing URLs with
ftp information, and resolving names via DNS.

Impact
======

An attacker could exploit an application that uses libxml2 by forcing
it to parse a specially-crafted XML file, potentially causing remote
execution of arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libxml2 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.6.15"

References
==========

  [ 1 ] BugTraq Advisory
        http://www.securityfocus.com/archive/1/379383
  [ 2 ] libxml2 ChangeLog
        http://www.xmlsoft.org/ChangeLog.html
  [ 3 ] CAN-2004-0989
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0989

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200411-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 256 bytes
Desc: OpenPGP digital signature
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20041102/dbec8675/signature.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ