lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 1 Oct 2010 15:10:58 -0500
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "Full Disclosure (full-disclosure@...ts.grok.org.uk)"
	<full-disclosure@...ts.grok.org.uk>, "Bugtraq (bugtraq@...urityfocus.com)"
	<bugtraq@...urityfocus.com>
Subject: ZDI-10-189: Novell eDirectory Server Malformed
 Index Denial of Service Vulnerability

ZDI-10-189: Novell eDirectory Server Malformed Index Denial of Service Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-189
October 1, 2010

-- CVSS:
7.8, (AV:N/AC:L/Au:N/C:N/I:N/A:C)

-- Affected Vendors:
Novell

-- Affected Products:
Novell eDirectory

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 9971. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows attackers to deny services on vulnerable
installations of Novell eDirectory. Authentication is not required in
order to trigger this vulnerability.

The flaw exists within Novell's eDirectory Server's NCP implementation
which binds, by default, to TCP port 524. While handling a malformed
request, the application explicitly trusts a field when translating it
to an index into a table of counters. If this index is too large, the
application will set a value outside the array and the ndsd process will
become unresponsive resulting in an inability to authenticate to that
server.

-- Vendor Response:
Novell has issued an update to correct this vulnerability. More
details can be found at:

http://www.novell.com/support/viewContent.do?externalId=7006389&amp;sliceId=2

-- Disclosure Timeline:
2009-04-28 - Vulnerability reported to vendor
2010-10-01 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * 1c239c43f521145fa8385d64a9c32243

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ