lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 28 Mar 2007 09:38:06 -0700
From: zdi-disclosures@...m.com
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Cc: zdi-disclosures@...m.com
Subject: ZDI-07-011: IBM Lotus Domino IMAP Server CRAM-MD5 Authentication Buffer
 Overflow Vulnerability

ZDI-07-011: IBM Lotus Domino IMAP Server CRAM-MD5 Authentication Buffer
            Overflow Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-07-011.html
March 28, 2007

-- CVE ID:
CVE-2007-1675

-- Affected Vendor:
IBM

-- Affected Products:
IBM Lotus Domino Server 6.5
IBM Lotus Domino Server 7.0

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since January 5, 2006 by the pre-existing Digital Vaccine
protection filter ID 4033. For further product information on the
TippingPoint IPS:

    http://www.tippingpoint.com 

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of IBM Lotus Domino Server. Authentication is
not required to exploit this vulnerability.

The specific flaw exists in the CRAM-MD5 authentication mechanism of
nimap.exe which binds by default to TCP port 143. No check is done on
the length on the supplied username prior to processing it through a
custom copy loop. If the username is longer than 256 bytes, a pointer
overwrite may occur in the function nnotes.dll.CStream::ToBase64()
which is later called and can therefore result in execution of
arbitrary code.


-- Vendor Response:
IBM has issued an update to correct this vulnerability. More details can
be found at:

http://www-1.ibm.com/support/docview.wss?uid=swg21257028

-- Disclosure Timeline:
2006.01.05 - Pre-existing Digital Vaccine released to TippingPoint
             customers
2006.08.31 - Vulnerability reported to vendor
2007.03.28 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by an anonymous researcher.

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

Powered by blists - more mailing lists