====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: neon security update
Advisory ID:       RHSA-2009:1452-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:1452.html
Issue date:        2009-09-21
CVE Names:         CVE-2009-2473 CVE-2009-2474 
====================================================================
1. Summary:

Updated neon packages that fix two security issues are now available for
Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

neon is an HTTP and WebDAV client library, with a C interface. It provides
a high-level interface to HTTP and WebDAV methods along with a low-level
interface for HTTP request handling. neon supports persistent connections,
proxy servers, basic, digest and Kerberos authentication, and has complete
SSL support.

It was discovered that neon is affected by the previously published "null
prefix attack", caused by incorrect handling of NULL characters in X.509
certificates. If an attacker is able to get a carefully-crafted certificate
signed by a trusted Certificate Authority, the attacker could use the
certificate during a man-in-the-middle attack and potentially confuse an
application using the neon library into accepting it by mistake.
(CVE-2009-2474)

A denial of service flaw was found in the neon Extensible Markup Language
(XML) parser. A remote attacker (malicious DAV server) could provide a
specially-crafted XML document that would cause excessive memory and CPU
consumption if an application using the neon XML parser was tricked into
processing it. (CVE-2009-2473)

All neon users should upgrade to these updated packages, which contain
backported patches to correct these issues. Applications using the neon
HTTP and WebDAV client library, such as cadaver, must be restarted for this
update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

518215 - CVE-2009-2473 neon, gnome-vfs2 embedded neon: billion laughs DoS attack
518223 - CVE-2009-2474 neon: Improper verification of x509v3 certificate with NULL (zero) byte in certain fields

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
neon-0.24.7-4.el4_8.2.i386.rpm
neon-debuginfo-0.24.7-4.el4_8.2.i386.rpm
neon-devel-0.24.7-4.el4_8.2.i386.rpm

ia64:
neon-0.24.7-4.el4_8.2.i386.rpm
neon-0.24.7-4.el4_8.2.ia64.rpm
neon-debuginfo-0.24.7-4.el4_8.2.i386.rpm
neon-debuginfo-0.24.7-4.el4_8.2.ia64.rpm
neon-devel-0.24.7-4.el4_8.2.ia64.rpm

ppc:
neon-0.24.7-4.el4_8.2.ppc.rpm
neon-0.24.7-4.el4_8.2.ppc64.rpm
neon-debuginfo-0.24.7-4.el4_8.2.ppc.rpm
neon-debuginfo-0.24.7-4.el4_8.2.ppc64.rpm
neon-devel-0.24.7-4.el4_8.2.ppc.rpm

s390:
neon-0.24.7-4.el4_8.2.s390.rpm
neon-debuginfo-0.24.7-4.el4_8.2.s390.rpm
neon-devel-0.24.7-4.el4_8.2.s390.rpm

s390x:
neon-0.24.7-4.el4_8.2.s390.rpm
neon-0.24.7-4.el4_8.2.s390x.rpm
neon-debuginfo-0.24.7-4.el4_8.2.s390.rpm
neon-debuginfo-0.24.7-4.el4_8.2.s390x.rpm
neon-devel-0.24.7-4.el4_8.2.s390x.rpm

x86_64:
neon-0.24.7-4.el4_8.2.i386.rpm
neon-0.24.7-4.el4_8.2.x86_64.rpm
neon-debuginfo-0.24.7-4.el4_8.2.i386.rpm
neon-debuginfo-0.24.7-4.el4_8.2.x86_64.rpm
neon-devel-0.24.7-4.el4_8.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
neon-0.24.7-4.el4_8.2.i386.rpm
neon-debuginfo-0.24.7-4.el4_8.2.i386.rpm
neon-devel-0.24.7-4.el4_8.2.i386.rpm

x86_64:
neon-0.24.7-4.el4_8.2.i386.rpm
neon-0.24.7-4.el4_8.2.x86_64.rpm
neon-debuginfo-0.24.7-4.el4_8.2.i386.rpm
neon-debuginfo-0.24.7-4.el4_8.2.x86_64.rpm
neon-devel-0.24.7-4.el4_8.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
neon-0.24.7-4.el4_8.2.i386.rpm
neon-debuginfo-0.24.7-4.el4_8.2.i386.rpm
neon-devel-0.24.7-4.el4_8.2.i386.rpm

ia64:
neon-0.24.7-4.el4_8.2.i386.rpm
neon-0.24.7-4.el4_8.2.ia64.rpm
neon-debuginfo-0.24.7-4.el4_8.2.i386.rpm
neon-debuginfo-0.24.7-4.el4_8.2.ia64.rpm
neon-devel-0.24.7-4.el4_8.2.ia64.rpm

x86_64:
neon-0.24.7-4.el4_8.2.i386.rpm
neon-0.24.7-4.el4_8.2.x86_64.rpm
neon-debuginfo-0.24.7-4.el4_8.2.i386.rpm
neon-debuginfo-0.24.7-4.el4_8.2.x86_64.rpm
neon-devel-0.24.7-4.el4_8.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
neon-0.24.7-4.el4_8.2.i386.rpm
neon-debuginfo-0.24.7-4.el4_8.2.i386.rpm
neon-devel-0.24.7-4.el4_8.2.i386.rpm

ia64:
neon-0.24.7-4.el4_8.2.i386.rpm
neon-0.24.7-4.el4_8.2.ia64.rpm
neon-debuginfo-0.24.7-4.el4_8.2.i386.rpm
neon-debuginfo-0.24.7-4.el4_8.2.ia64.rpm
neon-devel-0.24.7-4.el4_8.2.ia64.rpm

x86_64:
neon-0.24.7-4.el4_8.2.i386.rpm
neon-0.24.7-4.el4_8.2.x86_64.rpm
neon-debuginfo-0.24.7-4.el4_8.2.i386.rpm
neon-debuginfo-0.24.7-4.el4_8.2.x86_64.rpm
neon-devel-0.24.7-4.el4_8.2.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
neon-0.25.5-10.el5_4.1.i386.rpm
neon-debuginfo-0.25.5-10.el5_4.1.i386.rpm

x86_64:
neon-0.25.5-10.el5_4.1.i386.rpm
neon-0.25.5-10.el5_4.1.x86_64.rpm
neon-debuginfo-0.25.5-10.el5_4.1.i386.rpm
neon-debuginfo-0.25.5-10.el5_4.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
neon-debuginfo-0.25.5-10.el5_4.1.i386.rpm
neon-devel-0.25.5-10.el5_4.1.i386.rpm

x86_64:
neon-debuginfo-0.25.5-10.el5_4.1.i386.rpm
neon-debuginfo-0.25.5-10.el5_4.1.x86_64.rpm
neon-devel-0.25.5-10.el5_4.1.i386.rpm
neon-devel-0.25.5-10.el5_4.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
neon-0.25.5-10.el5_4.1.i386.rpm
neon-debuginfo-0.25.5-10.el5_4.1.i386.rpm
neon-devel-0.25.5-10.el5_4.1.i386.rpm

ia64:
neon-0.25.5-10.el5_4.1.ia64.rpm
neon-debuginfo-0.25.5-10.el5_4.1.ia64.rpm
neon-devel-0.25.5-10.el5_4.1.ia64.rpm

ppc:
neon-0.25.5-10.el5_4.1.ppc.rpm
neon-0.25.5-10.el5_4.1.ppc64.rpm
neon-debuginfo-0.25.5-10.el5_4.1.ppc.rpm
neon-debuginfo-0.25.5-10.el5_4.1.ppc64.rpm
neon-devel-0.25.5-10.el5_4.1.ppc.rpm
neon-devel-0.25.5-10.el5_4.1.ppc64.rpm

s390x:
neon-0.25.5-10.el5_4.1.s390.rpm
neon-0.25.5-10.el5_4.1.s390x.rpm
neon-debuginfo-0.25.5-10.el5_4.1.s390.rpm
neon-debuginfo-0.25.5-10.el5_4.1.s390x.rpm
neon-devel-0.25.5-10.el5_4.1.s390.rpm
neon-devel-0.25.5-10.el5_4.1.s390x.rpm

x86_64:
neon-0.25.5-10.el5_4.1.i386.rpm
neon-0.25.5-10.el5_4.1.x86_64.rpm
neon-debuginfo-0.25.5-10.el5_4.1.i386.rpm
neon-debuginfo-0.25.5-10.el5_4.1.x86_64.rpm
neon-devel-0.25.5-10.el5_4.1.i386.rpm
neon-devel-0.25.5-10.el5_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2473
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2474
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.

RedHat: Moderate: neon security update

Updated neon packages that fix two security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red...

Summary

neon is an HTTP and WebDAV client library, with a C interface. It provides a high-level interface to HTTP and WebDAV methods along with a low-level interface for HTTP request handling. neon supports persistent connections, proxy servers, basic, digest and Kerberos authentication, and has complete SSL support.
It was discovered that neon is affected by the previously published "null prefix attack", caused by incorrect handling of NULL characters in X.509 certificates. If an attacker is able to get a carefully-crafted certificate signed by a trusted Certificate Authority, the attacker could use the certificate during a man-in-the-middle attack and potentially confuse an application using the neon library into accepting it by mistake. (CVE-2009-2474)
A denial of service flaw was found in the neon Extensible Markup Language (XML) parser. A remote attacker (malicious DAV server) could provide a specially-crafted XML document that would cause excessive memory and CPU consumption if an application using the neon XML parser was tricked into processing it. (CVE-2009-2473)
All neon users should upgrade to these updated packages, which contain backported patches to correct these issues. Applications using the neon HTTP and WebDAV client library, such as cadaver, must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2473 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2474 http://www.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: neon-0.24.7-4.el4_8.2.i386.rpm neon-debuginfo-0.24.7-4.el4_8.2.i386.rpm neon-devel-0.24.7-4.el4_8.2.i386.rpm
ia64: neon-0.24.7-4.el4_8.2.i386.rpm neon-0.24.7-4.el4_8.2.ia64.rpm neon-debuginfo-0.24.7-4.el4_8.2.i386.rpm neon-debuginfo-0.24.7-4.el4_8.2.ia64.rpm neon-devel-0.24.7-4.el4_8.2.ia64.rpm
ppc: neon-0.24.7-4.el4_8.2.ppc.rpm neon-0.24.7-4.el4_8.2.ppc64.rpm neon-debuginfo-0.24.7-4.el4_8.2.ppc.rpm neon-debuginfo-0.24.7-4.el4_8.2.ppc64.rpm neon-devel-0.24.7-4.el4_8.2.ppc.rpm
s390: neon-0.24.7-4.el4_8.2.s390.rpm neon-debuginfo-0.24.7-4.el4_8.2.s390.rpm neon-devel-0.24.7-4.el4_8.2.s390.rpm
s390x: neon-0.24.7-4.el4_8.2.s390.rpm neon-0.24.7-4.el4_8.2.s390x.rpm neon-debuginfo-0.24.7-4.el4_8.2.s390.rpm neon-debuginfo-0.24.7-4.el4_8.2.s390x.rpm neon-devel-0.24.7-4.el4_8.2.s390x.rpm
x86_64: neon-0.24.7-4.el4_8.2.i386.rpm neon-0.24.7-4.el4_8.2.x86_64.rpm neon-debuginfo-0.24.7-4.el4_8.2.i386.rpm neon-debuginfo-0.24.7-4.el4_8.2.x86_64.rpm neon-devel-0.24.7-4.el4_8.2.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: neon-0.24.7-4.el4_8.2.i386.rpm neon-debuginfo-0.24.7-4.el4_8.2.i386.rpm neon-devel-0.24.7-4.el4_8.2.i386.rpm
x86_64: neon-0.24.7-4.el4_8.2.i386.rpm neon-0.24.7-4.el4_8.2.x86_64.rpm neon-debuginfo-0.24.7-4.el4_8.2.i386.rpm neon-debuginfo-0.24.7-4.el4_8.2.x86_64.rpm neon-devel-0.24.7-4.el4_8.2.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: neon-0.24.7-4.el4_8.2.i386.rpm neon-debuginfo-0.24.7-4.el4_8.2.i386.rpm neon-devel-0.24.7-4.el4_8.2.i386.rpm
ia64: neon-0.24.7-4.el4_8.2.i386.rpm neon-0.24.7-4.el4_8.2.ia64.rpm neon-debuginfo-0.24.7-4.el4_8.2.i386.rpm neon-debuginfo-0.24.7-4.el4_8.2.ia64.rpm neon-devel-0.24.7-4.el4_8.2.ia64.rpm
x86_64: neon-0.24.7-4.el4_8.2.i386.rpm neon-0.24.7-4.el4_8.2.x86_64.rpm neon-debuginfo-0.24.7-4.el4_8.2.i386.rpm neon-debuginfo-0.24.7-4.el4_8.2.x86_64.rpm neon-devel-0.24.7-4.el4_8.2.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: neon-0.24.7-4.el4_8.2.i386.rpm neon-debuginfo-0.24.7-4.el4_8.2.i386.rpm neon-devel-0.24.7-4.el4_8.2.i386.rpm
ia64: neon-0.24.7-4.el4_8.2.i386.rpm neon-0.24.7-4.el4_8.2.ia64.rpm neon-debuginfo-0.24.7-4.el4_8.2.i386.rpm neon-debuginfo-0.24.7-4.el4_8.2.ia64.rpm neon-devel-0.24.7-4.el4_8.2.ia64.rpm
x86_64: neon-0.24.7-4.el4_8.2.i386.rpm neon-0.24.7-4.el4_8.2.x86_64.rpm neon-debuginfo-0.24.7-4.el4_8.2.i386.rpm neon-debuginfo-0.24.7-4.el4_8.2.x86_64.rpm neon-devel-0.24.7-4.el4_8.2.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: neon-0.25.5-10.el5_4.1.i386.rpm neon-debuginfo-0.25.5-10.el5_4.1.i386.rpm
x86_64: neon-0.25.5-10.el5_4.1.i386.rpm neon-0.25.5-10.el5_4.1.x86_64.rpm neon-debuginfo-0.25.5-10.el5_4.1.i386.rpm neon-debuginfo-0.25.5-10.el5_4.1.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: neon-debuginfo-0.25.5-10.el5_4.1.i386.rpm neon-devel-0.25.5-10.el5_4.1.i386.rpm
x86_64: neon-debuginfo-0.25.5-10.el5_4.1.i386.rpm neon-debuginfo-0.25.5-10.el5_4.1.x86_64.rpm neon-devel-0.25.5-10.el5_4.1.i386.rpm neon-devel-0.25.5-10.el5_4.1.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: neon-0.25.5-10.el5_4.1.i386.rpm neon-debuginfo-0.25.5-10.el5_4.1.i386.rpm neon-devel-0.25.5-10.el5_4.1.i386.rpm
ia64: neon-0.25.5-10.el5_4.1.ia64.rpm neon-debuginfo-0.25.5-10.el5_4.1.ia64.rpm neon-devel-0.25.5-10.el5_4.1.ia64.rpm
ppc: neon-0.25.5-10.el5_4.1.ppc.rpm neon-0.25.5-10.el5_4.1.ppc64.rpm neon-debuginfo-0.25.5-10.el5_4.1.ppc.rpm neon-debuginfo-0.25.5-10.el5_4.1.ppc64.rpm neon-devel-0.25.5-10.el5_4.1.ppc.rpm neon-devel-0.25.5-10.el5_4.1.ppc64.rpm
s390x: neon-0.25.5-10.el5_4.1.s390.rpm neon-0.25.5-10.el5_4.1.s390x.rpm neon-debuginfo-0.25.5-10.el5_4.1.s390.rpm neon-debuginfo-0.25.5-10.el5_4.1.s390x.rpm neon-devel-0.25.5-10.el5_4.1.s390.rpm neon-devel-0.25.5-10.el5_4.1.s390x.rpm
x86_64: neon-0.25.5-10.el5_4.1.i386.rpm neon-0.25.5-10.el5_4.1.x86_64.rpm neon-debuginfo-0.25.5-10.el5_4.1.i386.rpm neon-debuginfo-0.25.5-10.el5_4.1.x86_64.rpm neon-devel-0.25.5-10.el5_4.1.i386.rpm neon-devel-0.25.5-10.el5_4.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:1452-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:1452.html
Issued Date: : 2009-09-21
CVE Names: CVE-2009-2473 CVE-2009-2474

Topic

Updated neon packages that fix two security issues are now available forRed Hat Enterprise Linux 4 and 5.This update has been rated as having moderate security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed

518215 - CVE-2009-2473 neon, gnome-vfs2 embedded neon: billion laughs DoS attack

518223 - CVE-2009-2474 neon: Improper verification of x509v3 certificate with NULL (zero) byte in certain fields


Related News