Full Disclosure mailing list archives

[ GLSA 200412-09 ] ncpfs: Buffer overflow in ncplogin and ncpmap


From: Thierry Carrez <koon () gentoo org>
Date: Wed, 15 Dec 2004 10:21:34 +0100

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200412-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: ncpfs: Buffer overflow in ncplogin and ncpmap
      Date: December 15, 2004
      Bugs: #72820
        ID: 200412-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

ncpfs is vulnerable to a buffer overflow that could lead to local
execution of arbitrary code with elevated privileges.

Background
==========

ncpfs is a NCP protocol network filesystem that allows access to
Netware services, for example to mount volumes of NetWare servers or
print to NetWare print queues.

Affected packages
=================

    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  net-fs/ncpfs       < 2.2.5                               >= 2.2.5

Description
===========

Karol Wiesek discovered a buffer overflow in the handling of the '-T'
option in the ncplogin and ncpmap utilities, which are both installed
as SUID root by default.

Impact
======

A local attacker could trigger the buffer overflow by calling one of
these utilities with a carefully crafted command line, potentially
resulting in execution of arbitrary code with root privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ncpfs users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-fs/ncpfs-2.2.5"

References
==========

  [ 1 ] Full Disclosure Advisory

http://lists.netsys.com/pipermail/full-disclosure/2004-November/029563.html
  [ 2 ] CAN-2004-1079
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1079

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200412-09.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

Attachment: signature.asc
Description: OpenPGP digital signature

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.netsys.com/full-disclosure-charter.html

Current thread: