Vulnerabilities > CVE-2004-0179

047910
CVSS 5.1 - MEDIUM
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
high complexity
cadaver
neon
openoffice
subversion
nessus
exploit available

Summary

Multiple format string vulnerabilities in (1) neon 0.24.4 and earlier, and other products that use neon including (2) Cadaver, (3) Subversion, and (4) OpenOffice, allow remote malicious WebDAV servers to execute arbitrary code.

Exploit-Db

descriptionNeon WebDAV Client Library 0.2x Format String Vulnerabilities. CVE-2004-0179. Dos exploit for linux platform
idEDB-ID:23999
last seen2016-02-02
modified2004-04-14
published2004-04-14
reporterThomas Wana
sourcehttps://www.exploit-db.com/download/23999/
titleNeon WebDAV Client Library 0.2x Format String Vulnerabilities

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_NEON_0245.NASL
    descriptionThe following package needs to be updated: neon
    last seen2016-09-26
    modified2004-07-06
    plugin id12585
    published2004-07-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=12585
    titleFreeBSD : neon format string vulnerabilities (127)
    code
    #%NASL_MIN_LEVEL 999999
    
    # @DEPRECATED@
    #
    # This script has been deprecated by freebsd_pkg_842378958f3911d88b290020ed76ef5a.nasl.
    #
    # Disabled on 2011/10/02.
    #
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # This script contains information extracted from VuXML :
    #
    # Copyright 2003-2006 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #   copyright notice, this list of conditions and the following
    #   disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #   published online in any format, converted to PDF, PostScript,
    #   RTF and other formats) must reproduce the above copyright
    #   notice, this list of conditions and the following disclaimer
    #   in the documentation and/or other materials provided with the
    #   distribution.
    #
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    #
    #
    
    include('compat.inc');
    
    if ( description )
    {
     script_id(12585);
     script_version("1.10");
     script_cve_id("CVE-2004-0179");
    
     script_name(english:"FreeBSD : neon format string vulnerabilities (127)");
    
    script_set_attribute(attribute:'synopsis', value: 'The remote host is missing a security update');
    script_set_attribute(attribute:'description', value:'The following package needs to be updated: neon');
    script_set_attribute(attribute: 'cvss_vector', value: 'CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P');
    script_set_attribute(attribute:'solution', value: 'Update the package on the remote host');
    script_set_attribute(attribute: 'see_also', value: 'http://bugs.mysql.com/bug.php?id=4017
    http://lists.gnupg.org/pipermail/gnupg-announce/2005q1/000191.html
    http://secunia.com/advisories/11785
    http://www.mozilla.org/projects/security/known-vulnerabilities.html
    http://www.mozilla.org/security/announce/2008/mfsa2008-01.html
    http://www.mozilla.org/security/announce/2008/mfsa2008-02.html
    http://www.mozilla.org/security/announce/2008/mfsa2008-03.html
    http://www.mozilla.org/security/announce/2008/mfsa2008-04.html
    http://www.mozilla.org/security/announce/2008/mfsa2008-05.html
    http://www.mozilla.org/security/announce/2008/mfsa2008-06.html
    http://www.mozilla.org/security/announce/2008/mfsa2008-07.html
    http://www.mozilla.org/security/announce/mfsa2005-47.html
    http://www.webdav.org/neon/');
    script_set_attribute(attribute:'see_also', value: 'http://www.FreeBSD.org/ports/portaudit/84237895-8f39-11d8-8b29-0020ed76ef5a.html');
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2004/07/06");
     script_end_attributes();
     script_summary(english:"Check for neon");
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
     family["english"] = "FreeBSD Local Security Checks";
     script_family(english:family["english"]);
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/FreeBSD/pkg_info");
     exit(0);
    }
    
    # Deprecated.
    exit(0, "This plugin has been deprecated. Refer to plugin #36636 (freebsd_pkg_842378958f3911d88b290020ed76ef5a.nasl) instead.");
    
    global_var cvss_score;
    cvss_score=5;
    include('freebsd_package.inc');
    
    
    pkg_test(pkg:"neon<0.24.5");
    
    pkg_test(pkg:"tla<1.2_1");
    
    pkg_test(pkg:"sitecopy<=0.13.4_1");
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_842378958F3911D88B290020ED76EF5A.NASL
    descriptionGreuff reports that the neon WebDAV client library contains several format string bugs within error reporting code. A malicious server may exploit these bugs by sending specially crafted PROPFIND or PROPPATCH responses. Although several applications include neon, such as cadaver and subversion, the FreeBSD Ports of these applications are not impacted. They are specifically configured to NOT use the included neon. Only packages listed as affected in this notice are believed to be impacted.
    last seen2020-06-01
    modified2020-06-02
    plugin id36636
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36636
    titleFreeBSD : neon format string vulnerabilities (84237895-8f39-11d8-8b29-0020ed76ef5a)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(36636);
      script_version("1.11");
      script_cvs_date("Date: 2019/08/02 13:32:36");
    
      script_cve_id("CVE-2004-0179");
      script_xref(name:"Secunia", value:"11785");
    
      script_name(english:"FreeBSD : neon format string vulnerabilities (84237895-8f39-11d8-8b29-0020ed76ef5a)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Greuff reports that the neon WebDAV client library contains several
    format string bugs within error reporting code. A malicious server may
    exploit these bugs by sending specially crafted PROPFIND or PROPPATCH
    responses.
    
    Although several applications include neon, such as cadaver and
    subversion, the FreeBSD Ports of these applications are not impacted.
    They are specifically configured to NOT use the included neon. Only
    packages listed as affected in this notice are believed to be
    impacted."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.webdav.org/neon/"
      );
      # https://vuxml.freebsd.org/freebsd/84237895-8f39-11d8-8b29-0020ed76ef5a.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0e89a795"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:neon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:sitecopy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:tla");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/04/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2004/04/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/04/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"neon<0.24.5")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"tla<1.2_1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"sitecopy<=0.13.4_1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2004-160.NASL
    descriptionUpdated OpenOffice packages that fix a vulnerability in neon exploitable by a malicious DAV server are now available. OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. OpenOffice internally uses inbuilt code from neon, an HTTP and WebDAV client library. Versions of the neon client library up to and including 0.24.4 have been found to contain a number of format string bugs. An attacker could create a malicious WebDAV server in such a way as to allow arbitrary code execution on the client should a user connect to it using OpenOffice. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0179 to this issue. Users of OpenOffice are advised to upgrade to these updated packages, which contain a patch correcting this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id12487
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/12487
    titleRHEL 3 : openoffice.org (RHSA-2004:160)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200404-14.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200404-14 (Multiple format string vulnerabilities in cadaver) Cadaver code includes the neon library, which in versions 0.24.4 and previous is vulnerable to multiple format string attacks. The latest version of cadaver uses version 0.24.5 of the neon library, which makes it immune to this vulnerability. Impact : When using cadaver to connect to an untrusted WebDAV server, this vulnerability can allow a malicious remote server to execute arbitrary code on the client with the rights of the user using cadaver. Workaround : A workaround is not currently known for this issue. All users are advised to upgrade to the latest version of the affected package.
    last seen2020-06-01
    modified2020-06-02
    plugin id14479
    published2004-08-30
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/14479
    titleGLSA-200404-14 : Multiple format string vulnerabilities in cadaver
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200405-01.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200405-01 (Multiple format string vulnerabilities in neon 0.24.4 and earlier) There are multiple format string vulnerabilities in libneon which may allow a malicious WebDAV server to execute arbitrary code under the context of the process using libneon. Impact : An attacker may be able to execute arbitrary code under the context of the process using libneon. Workaround : A workaround is not currently known for this issue. All users are advised to upgrade to the latest version of the affected package.
    last seen2020-06-01
    modified2020-06-02
    plugin id14487
    published2004-08-30
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14487
    titleGLSA-200405-01 : Multiple format string vulnerabilities in neon 0.24.4 and earlier
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-487.NASL
    descriptionMultiple format string vulnerabilities were discovered in neon, an HTTP and WebDAV client library. These vulnerabilities could potentially be exploited by a malicious WebDAV server to execute arbitrary code with the privileges of the process using libneon.
    last seen2020-06-01
    modified2020-06-02
    plugin id15324
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15324
    titleDebian DSA-487-1 : neon - format string
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200405-04.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200405-04 (OpenOffice.org vulnerability when using DAV servers) OpenOffice.org includes code from the Neon library in functions related to publication on WebDAV servers. This library is vulnerable to several format string attacks. Impact : If you use the WebDAV publication and connect to a malicious WebDAV server, this server can exploit these vulnerabilities to execute arbitrary code with the rights of the user running OpenOffice.org. Workaround : As a workaround, you should not use the WebDAV publication facilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id14490
    published2004-08-30
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/14490
    titleGLSA-200405-04 : OpenOffice.org vulnerability when using DAV servers
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2004-032.NASL
    descriptionA number of various format string vulnerabilities were discovered in the error output handling of Neon, the HTTP and WebDAV client library, by Thomas Wana. These problems affect all versions of Neon from 0.19.0 up to and including 0.24.4. All users are encouraged to upgrade. All client software using this library is affected.
    last seen2020-06-01
    modified2020-06-02
    plugin id14131
    published2004-07-31
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14131
    titleMandrake Linux Security Advisory : libneon (MDKSA-2004:032)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2004-078.NASL
    descriptionThe OpenOffice.org office suite contains an internal libneon library which allows it to connect to WebDAV servers. This internal library is subject to the same vulnerabilities that were fixed in libneon recently. These updated packages contain fixes to libneon to correct the several format string vulnerabilities in it, as well as a heap-based buffer overflow vulnerability.
    last seen2020-06-01
    modified2020-06-02
    plugin id14176
    published2004-07-31
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14176
    titleMandrake Linux Security Advisory : OpenOffice.org (MDKSA-2004:078)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2004-157.NASL
    descriptionAn updated cadaver package that fixes a vulnerability in neon exploitable by a malicious DAV server is now available. cadaver is a command-line WebDAV client that uses inbuilt code from neon, an HTTP and WebDAV client library. Versions of the neon client library up to and including 0.24.4 have been found to contain a number of format string bugs. An attacker could create a malicious WebDAV server in such a way as to allow arbitrary code execution on the client should a user connect to it using cadaver. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0179 to this issue. Users of cadaver are advised to upgrade to this updated package, which contains a patch correcting this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id12486
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/12486
    titleRHEL 2.1 : cadaver (RHSA-2004:157)

Oval

  • accepted2007-04-25T19:52:13.451-04:00
    classvulnerability
    contributors
    • nameJay Beale
      organizationBastille Linux
    • nameMatthew Wojcik
      organizationThe MITRE Corporation
    • nameMatthew Wojcik
      organizationThe MITRE Corporation
    • nameMatthew Wojcik
      organizationThe MITRE Corporation
    • nameMatthew Wojcik
      organizationThe MITRE Corporation
    • nameThomas R. Jones
      organizationMaitreya Security
    descriptionMultiple format string vulnerabilities in (1) neon 0.24.4 and earlier, and other products that use neon including (2) Cadaver, (3) Subversion, and (4) OpenOffice, allow remote malicious WebDAV servers to execute arbitrary code.
    familyunix
    idoval:org.mitre.oval:def:1065
    statusaccepted
    submitted2004-05-10T04:00:00.000-04:00
    titleMultiple Format String Vulnerabilities in neon and Dependent Products
    version37
  • accepted2013-04-29T04:09:55.922-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
      ovaloval:org.mitre.oval:def:11782
    • commentCentOS Linux 3.x
      ovaloval:org.mitre.oval:def:16651
    descriptionMultiple format string vulnerabilities in (1) neon 0.24.4 and earlier, and other products that use neon including (2) Cadaver, (3) Subversion, and (4) OpenOffice, allow remote malicious WebDAV servers to execute arbitrary code.
    familyunix
    idoval:org.mitre.oval:def:10913
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleMultiple format string vulnerabilities in (1) neon 0.24.4 and earlier, and other products that use neon including (2) Cadaver, (3) Subversion, and (4) OpenOffice, allow remote malicious WebDAV servers to execute arbitrary code.
    version26

Redhat

advisories
  • rhsa
    idRHSA-2004:157
  • rhsa
    idRHSA-2004:158
  • rhsa
    idRHSA-2004:159
  • rhsa
    idRHSA-2004:160
rpms
  • openoffice.org-0:1.1.0-15.EL
  • openoffice.org-debuginfo-0:1.1.0-15.EL
  • openoffice.org-i18n-0:1.1.0-15.EL
  • openoffice.org-libs-0:1.1.0-15.EL