lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 8 Nov 2010 16:54:22 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'Full Disclosure (full-disclosure@...ts.grok.org.uk)'"
	<full-disclosure@...ts.grok.org.uk>,
	"'Bugtraq (bugtraq@...urityfocus.com)'" <bugtraq@...urityfocus.com>
Subject: ZDI-10-242: Novell Groupwise Internet Agent IMAP
 LIST Command Remote Code Execution Vulnerability

ZDI-10-242: Novell Groupwise Internet Agent IMAP LIST Command Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-10-242

November 8, 2010

-- CVSS:
9, (AV:N/AC:L/Au:N/C:P/I:P/A:C)

-- Affected Vendors:
Novell

-- Affected Products:
Novell Groupwise

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 3920.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell Groupwise Internet Agent.
Authentication is not required to exploit this vulnerability.

The flaw exists within the IMAP server component which listens by
default on TCP port 143. When handling an IMAP LIST command with a large
parameter the process attempts to free the same memory twice. A remote
attacker can exploit this vulnerability to execute arbitrary code under
the context of the IMAP server.

-- Vendor Response:
Novell states:
Linux - http://download.novell.com/Download?buildid=04oMMaiI9nI~
NetWare/Windows -
http://download.novell.com/Download?buildid=aq06Eoy7rf4~


Description: The GroupWise Internet Agent has a vulnerability in its
IMAP component that could potentially allow an unauthenticated remote
attacker to execute arbitrary code on vulnerable installations of GWIA
where IMAP services are enabled.
Affected versions:
GroupWise 8.0x, 8.01x, 8.02. Previous versions of GroupWise are likely
also vulnerable but are no longer supported. Customers on earlier
versions of GroupWise should, at a minimum, upgrade their GWIAs and
associated Domains to version 8.02HP in order to secure their system.
This vulnerability was discovered and reported by Francis Provencher
working with TippingPoint's Zero Day Initiative
(http://www.zerodayinitiative.com), ZDI-CAN-846
Novell bug 647519, CVE number pending
Related TID:
http://www.novell.com/support/search.do?usemicrosite=true&searchString=7007151

-- Disclosure Timeline:
2010-07-20 - Vulnerability reported to vendor
2010-11-08 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Francis Provencher for Protek Researchh Lab&#39;s

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi



Content of type "text/html" skipped

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists