what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 10-238

Zero Day Initiative Advisory 10-238
Posted Nov 9, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-238 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell GroupWise. Authentication is not required to exploit this vulnerability. The specific flaw exists within the gwia.exe module responsible for parsing e-mail messages received by the server. When the code encounters a Content-Type header it proceeds to parse out string data from within it. The process does not properly check the length of these values before copying them to a fixed-length buffer. This can be abused by a remote attacker to execute arbitrary code under the context of the SYSTEM user.

tags | advisory, remote, arbitrary
SHA-256 | 22243a54416dc69d22e82bb0893abc0b292344e3e8365318f1eec8e08cb3e36c

Zero Day Initiative Advisory 10-238

Change Mirror Download
ZDI-10-238: Novell GroupWise Internet Agent Content-Type String Parsing Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-10-238

November 8, 2010

-- CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

-- Affected Vendors:
Novell

-- Affected Products:
Novell Groupwise

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 10646.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell GroupWise. Authentication is not
required to exploit this vulnerability.

The specific flaw exists within the gwia.exe module responsible for
parsing e-mail messages received by the server. When the code encounters
a Content-Type header it proceeds to parse out string data from within
it. The process does not properly check the length of these values
before copying them to a fixed-length buffer. This can be abused by a
remote attacker to execute arbitrary code under the context of the
SYSTEM user.

-- Vendor Response:
Novell states:
Linux - http://download.novell.com/Download?buildid=04oMMaiI9nI~
NetWare/Windows -
http://download.novell.com/Download?buildid=aq06Eoy7rf4~

The GroupWise Internet Agent (GWIA) has a vulnerability in the way that
it parses string data within the "Content-Type" header of a received
message, which could potentially allow an unauthenticated remote
attacker to execute arbitrary code on vulnerable installations of GWIA.

Affected versions: GroupWise 8.0x, 8.01x, 8.02. Previous versions of
GroupWise are likely also vulnerable but are no longer supported.
Customers on earlier versions of GroupWise should, at a minimum, upgrade
their GWIAs and associated Domains to version 8.02HP in order to secure
their system.
This vulnerability was discovered and reported by Anonymous working with
TippingPoint's Zero Day Initiative (http://www.zerodayinitiative.com),
ZDI-CAN-952
Novell bug 647757, CVE number pending
Related TID:
http://www.novell.com/support/search.do?usemicrosite=true&searchString=7007153

-- Disclosure Timeline:
2010-09-24 - Vulnerability reported to vendor
2010-11-08 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
* Anonymous

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi


Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close