lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 03 Oct 2006 12:14:32 -0400
From: iDefense Labs <labs-no-reply@...fense.com>
To: bugtraq@...urityfocus.com, vulnwatch@...nwatch.org,
	full-disclosure@...ts.grok.org.uk
Subject: iDefense Security Advisory 10.02.06: Novell
 GroupWise Messenger nmma.exe DoS Vulnerability

Novell GroupWise Messenger nmma.exe DoS Vulnerability

iDefense Security Advisory 10.02.06
http://www.idefense.com/intelligence/vulnerabilities/
Oct 02, 2006

I. BACKGROUND

Novell Messenger is a corporate, cross-platform instant messaging
product that is based on Novell eDirectory. More information is
available at the following site:

    http://www.novell.com/documentation/nm2/

II. DESCRIPTION

Remote exploitation of a DoS vulnerability in Novell Inc.'s GroupWise
Messenger could allow attackers to crash the Messenger server.

The vulnerability specifically exists due to improper handling of a an
HTTP POST request with a modified 'val' paramater. When such a request
is received, a NULL pointer dereference occurs, leading to a crash of
the service.

III. ANALYSIS

Successful exploitation of this vulnerability would result in the server
crashing, rendering it unusable until it is restarted. Further
exploitation does not appear possible. In order to exploit this
vulnerability, an attacker must send a specially constructed HTTP
request to the server on TCP port 8300.

IV. DETECTION

iDefense has confirmed this vulnerability in Novell GroupWise Messenger
version 2. All previous versions are suspected vulnerable.

V. WORKAROUND

iDefense is currently unaware of any effective workarounds for this
issue.

VI. VENDOR RESPONSE

Novell has released updates in the form of Hot Patches.  More
information on the security update can be found via the following link.

  http://support.novell.com/filefinder/security/index.html

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2006-4511 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

08/17/2006  Initial vendor notification
08/18/2006  Initial vendor response
10/02/2006  Coordinated public disclosure

IX. CREDIT

CIRT.DK is credited with the discovery of this vulnerability.

Get paid for vulnerability research
http://www.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2006 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@...fense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.



_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists