lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 20 Jul 2010 19:34:48 -0500
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>,
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Subject: ZDI-10-135: Novell Groupwise WebAccess Multiple Cross-Site
 Scripting Vulnerabilities

ZDI-10-135: Novell Groupwise WebAccess Multiple Cross-Site Scripting Vulnerabilities
http://www.zerodayinitiative.com/advisories/ZDI-10-135
July 20, 2010

-- CVSS:
4.3, (AV:N/AC:M/Au:N/C:P/I:N/A:N)

-- Affected Vendors:
Novell

-- Affected Products:
Novell GroupWise WebAccess

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 10036. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary client
side script 
on vulnerable installations of Novell Groupwise WebAccess.
Authentication is not
required to exploit this vulnerability.

The specific flaw exists within handling html messages sent to a Novell
Groupwise
WebAccess user. Messages are improperly sanitized allowing client side
script to 
be supplied to the user's web browser resulting in the user's WebAccess
credentials
being  compromised. 

-- Vendor Response:
Novell states:
http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=7006375&sliceId=2&docTypeID=DT_TID_1_1&dialogID=155271273&stateId=0%200%20155267615

http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7006376&sliceId=2&docTypeID=DT_TID_1_1&dialogID=155271386&stateId=0%200%20155267712

-- Disclosure Timeline:
2010-04-05 - Vulnerability reported to vendor
2010-07-20 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * scriptjunkie   scriptjunkie1 {nospam} googlemail {nospam} com

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ