lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 21 Dec 2012 06:42:25 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: Full Disclosure <full-disclosure@...ts.grok.org.uk>, 
	BugTraq <bugtraq@...urityfocus.com>, zdi-disclosures@...com
Subject: ZDI-12-196 : Novell Groupwise GWIA
 ber_get_stringa Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-196 : Novell Groupwise GWIA ber_get_stringa Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-196
December 21, 2012

- -- CVE ID:
CVE-2012-0417

- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- -- Affected Vendors:
Novell

- -- Affected Products:
Novell Groupwise


- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12495.
For further product information on the TippingPoint IPS, visit:

     http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell Groupwise. Authentication is not
required to exploit this vulnerability.

The flaw exists within the Groupwise Internet Agent component, specifically
the optional LDAP server which listens on tcp port 389. When parsing a BER
encoded parameter the specified size is used to allocate a destination
buffer. A properly encoded BER chunk could cause an integer size value to
wrap before buffer allocation. A remote attacker can exploit this
vulnerability to execute arbitrary code under the context of the SYSTEM
account.

- -- Vendor Response:

Novell has issued an update to correct this vulnerability. More details can
be found at:
  http://www.novell.com/support/kb/doc.php?id=7010770


- -- Disclosure Timeline:
2011-10-21 - Vulnerability reported to vendor
2012-12-21 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
* Francis Provencher From Protek Research Lab's

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

     http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

     http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

     http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUNRZJlVtgMGTo1scAQK79gf+JjzJEnHzMsddv86rxWEgVxgPaHb+Ih0N
2OT1aPxDpHIDBA3hZg6iAGMuQVYj8Ot623NsLWKyAM7dpdEcaHgifW8zgThyEhdP
m5eMslAOkuQ93NuqQqL4HAm0L6caNHQJ6Eqwn3Skg0UC5osJrH3SWmagLSGaiLJ1
SlfYD3CxbI/NeShIV93lSRqRXvqIf9wFsQrXNoJgw0shlJw3MBe+t4/NX5wt5fba
Vo/5BtmcpHZQawOd8FMmwoggvfhkoFc5BE1nncZSSfWCpeZ1raIUAmIFwZVj4THy
91GD++j9PKHc4QYJO2FVrlA0xJqXrSehz2XSLb/z9QZeCk3S1lKBGg==
=P609
-----END PGP SIGNATURE-----


Content of type "text/html" skipped

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ