lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 5 Apr 2010 14:27:01 -0500
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>,
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Subject: ZDI-10-062: Novell Netware NWFTPD RMD/RNFR/DELE Argument Parsing
 Remote Code Execution Vulnerabilities

ZDI-10-062: Novell Netware NWFTPD RMD/RNFR/DELE Argument Parsing Remote Code Execution Vulnerabilities
http://www.zerodayinitiative.com/advisories/ZDI-10-062
April 5, 2010

-- CVE ID:
CVE-2010-0625

-- Affected Vendors:
Novell

-- Affected Products:
Novell Netware

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 6331. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell Netware NWFTPD daemon. Authentication
or default anonymous access is required to exploit this vulnerability.

The specific flaw exists when parsing malformed arguments to the verbs
RMD, RNFR, and DELE. Overly long parameters  will result in stack based
buffer overflows which can be leveraged to execute arbitrary code.

-- Vendor Response:
Novell states:
A public fix for this issue has been released in download nwftpd16.zip,
available at http://download.novell.com/patch/finder/

-- Disclosure Timeline:
2008-08-26 - Vulnerability reported to vendor
2010-04-05 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Nick DeBaggis
    * Francis Provencher

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

Powered by blists - more mailing lists