what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

iDefense Security Advisory 09.26.11 - Novell Heap Overflow

iDefense Security Advisory 09.26.11 - Novell Heap Overflow
Posted Sep 28, 2011
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 09.26.11 - Remote exploitation of a heap overflow vulnerability in Novell Inc.'s GroupWise could allow an attacker to execute arbitrary code with the privileges of the affected service. This vulnerability is present in the calendar processing code, which resides within the GroupWise Internet Agent (GWIA) process. The vulnerability occurs when parsing a malformed time zone description field (TZNAME). A heap based buffer overflow can be triggered by supplying an excessively long string when copying the time zone name. Novell GroupWise 8.0x up to (and including) 8.02HP2 are vulnerable.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2011-0333
SHA-256 | e41ab71e11203562d3548c254ffc04693eed7151c500e97d4f2b72313daa62d2

iDefense Security Advisory 09.26.11 - Novell Heap Overflow

Change Mirror Download
iDefense Security Advisory 09.26.11
http://labs.idefense.com/intelligence/vulnerabilities/
Sep 26, 2011

I. BACKGROUND

GroupWise is Novell's messaging platform, and includes support for
email, calendaring, and instant messaging. More information is available
at the following website:

http://www.novell.com/products/groupwise/

II. DESCRIPTION

Remote exploitation of a heap overflow vulnerability in Novell Inc.'s
GroupWise could allow an attacker to execute arbitrary code with the
privileges of the affected service.

This vulnerability is present in the calendar processing code, which
resides within the GroupWise Internet Agent (GWIA) process. The
vulnerability occurs when parsing a malformed time zone description
field (TZNAME). A heap based buffer overflow can be triggered by
supplying an excessively long string when copying the time zone name.

III. ANALYSIS

Exploitation of this vulnerability results in the execution of arbitrary
code with the privileges of the affected service. On Windows, the GWIA
process runs with SYSTEM privileges. In order to exploit this
vulnerability, an attacker simply needs to send an email to a valid
user, and attach the malicious calendar file to the email. The targeted
user does not need to download or view the email; processing of the iCal
file occurs automatically on the server as soon as the email is received
by the server.

IV. DETECTION

Novell GroupWise 8.0x up to (and including) 8.02HP2 are vulnerable.

V. WORKAROUND

iDefense is currently unaware of any workaround for this issue.

VI. VENDOR RESPONSE

Novell has released fixes which addresses this issue. Information about
downloadable vendor updates can be found by clicking on the URLs shown.

http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=7009208&sliceId=1&docTypeID=DT_TID_1_1&dialogID=268443893&stateId=0%200%20268449181

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2011-0333 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

07/20/2011 Initial Vendor Notification
07/21/2011 Vendor Reply
09/26/2011 Coordinated Public Disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2011 Verisign

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close