Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:20681
HistoryOct 09, 2008 - 12:00 a.m.

ZDI-08-066: Novell eDirectory Core Protocol Opcode 0x24 Heap Overflow Vulnerability

2008-10-0900:00:00
vulners.com
7

ZDI-08-066: Novell eDirectory Core Protocol Opcode 0x24 Heap Overflow
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-08-066
October 8, 2008

– CVE ID:
CVE-2008-4480

– Affected Vendors:
Novell

– Affected Products:
Novell eDirectory

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 6177.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell eDirectory Server. Authentication is
not required to exploit this vulnerability.

The specific flaw exists within dhost.exe, the service responsible for
directory replication which is bound by default to TCP port 524.
Improper parsing within opcode 0x24 via the Netware Core Protocol can
result in an arithmetic calculation based on supplied user-input
resulting in an under-allocated heap buffer. This fault can be leveraged
to result in arbitrary code execution.

– Vendor Response:
Novell has issued an update to correct this vulnerability. More
details can be found at:

http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7001183&sliceId=1&docTypeID=DT_TID_1_1&dialogID=78066829&stateId=0%200%2078062953

– Disclosure Timeline:
2008-05-19 - Vulnerability reported to vendor
2008-10-08 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Sebastian Apelt ([email protected])

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any
recipient is prohibited. If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at [email protected].

Related for SECURITYVULNS:DOC:20681