lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <OF648F8320.2232713E-ON88257176.0062622E-88257176.0062F770@3com.com>
Date: Mon, 22 May 2006 10:55:47 -0700
From: zdi-disclosures@...m.com
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-06-016: Novell eDirectory 8.8 NDS Server
	Buffer Overflow Vulnerability


ZDI-06-016: Novell eDirectory 8.8 NDS Server Buffer Overflow Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-06-016.html
May 22, 2006

-- CVE ID:
CVE-2006-2496

-- Affected Vendor:
Novell

-- Affected Products:
Novell eDirectory 8.8
Novell iMonitor 2.4

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since March 14, 2006 by Digital Vaccine protection
filter ID 4188. For further product information on the TippingPoint IPS:

    http://www.tippingpoint.com 

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell eDirectory. Exploitation does not
require authentication.

The specific flaw exists within the iMonitor NDS Server, which by
default exposes an HTTP interface on TCP port 8028 and an HTTPS
interface on TCP port 8030. During the parsing of long URIs to the
'nds' path a trivially exploitable stack-based buffer overflow occurs.

-- Vendor Response:
Novell has addressed this issue in the latest version of eDirectory
iMonitor. More information is available from:

http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973759.htm

-- Disclosure Timeline:
2006.03.14 - Digital Vaccine released to TippingPoint customers
2006.03.20 - Vulnerability reported to vendor
2006.05.22 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by CIRT.DK.

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ