lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date: Fri, 27 Oct 2006 14:35:05 -0400
From: zdi-disclosures@...m.com
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com,
	zdi-disclosures@...m.com
Subject: ZDI-06-035: Novell eDirectory NDS Server Host
	Header Buffer Overflow Vulnerability

ZDI-06-035: Novell eDirectory NDS Server Host Header Buffer 
            Overflow Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-06-035.html
October 26, 2006

-- CVE ID:
CVE-2006-5478

-- Affected Vendor:
Novell

-- Affected Products:
Novell eDirectory 8.8.1

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since October 26, 2006 by Digital Vaccine protection
filter ID 4519. For further product information on the TippingPoint IPS:

    http://www.tippingpoint.com 

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell eDirectory. Authentication is not
required to exploit this vulnerability.

The specific flaw exists within the httpstk.dll library within the
dhost.exe web interface of the eDirectory Host Environment. The web
interface does not validate the length of the HTTP Host header prior to
using the value of that header in an HTTP redirect. This results in an
exploitable stack-based buffer overflow.


-- Vendor Response:
Novell has issued an update to correct this vulnerability. More details
can be found at:

http://support.novell.com/cgi-bin/search/searchtid.cgi?/2974592.htm
http://support.novell.com/cgi-bin/search/searchtid.cgi?/2974603.htm
http://support.novell.com/cgi-bin/search/searchtid.cgi?/3723994.htm

-- Disclosure Timeline:
2006.08.14 - Vulnerability reported to vendor
2006.10.26 - Digital Vaccine released to TippingPoint customers
2006.10.26 - Public release of advisory

-- Credit:
This vulnerability was discovered by Manuel Santamarina Suarez.

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

View attachment "GWAVADAT.TXT" of type "text/plain" (39 bytes)

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists