-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2006.0049 -- [Linux]
     Novell SUSE Linux Enterprise Server Remote Manager Heap Overflow
                              16 January 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SUSE Linux Enterprise Server Remote Manager
Publisher:         iDEFENSE
Operating System:  Novell SUSE Linux Enterprise Server 9
Impact:            Execute Arbitrary Code/Commands
Access:            Remote/Unauthenticated
CVE Names:         CVE-2005-3655

Original Bulletin: 
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=371

- --------------------------BEGIN INCLUDED TEXT--------------------

Novell SUSE Linux Enterprise Server Remote Manager Heap Overflow

iDefense Security Advisory 01.13.06
http://www.idefense.com/application/poi/display?type=vulnerabilities
January 13, 2006

I. BACKGROUND

Novell SUSE Linux Enterprise Server is a platform for open source
computing in an enterprise environment.

II. DESCRIPTION

Remote exploitation of a heap overflow vulnerability in Novell Inc.'s
Open Enterprise Server Remote Manager allows attackers to execute
arbitrary code.

III. ANALYSIS

The vulnerability specifically exists due to improper handling of a an
HTTP POST request with a negative Content-Length paramater. When such a
request is received, controllable heap corruption occurs which can lead
to the execution of arbitrary code using traditional Linux heap overflow
methods. The following HTTP request can be used to trigger this
vulnerability.

  POST / HTTP/1.0
  Content-Length: -900

  DATA_THAT_WILL_BE_USED_TO_OVERWRITE_THE_HEAP

iDefense Labs testing has determined that with careful manipulation of
the string, an arbitrary 4 byte write may be achieved which can be used
to gain execution control.

IV. DETECTION

iDefense has confirmed this vulnerability in Novell SUSE Linux
Enterprise Server 9. All previous versions are suspected vulnerable.
Novell SUSE Linux Enterprise Server components are included in Novell
Open Enterprise Server; as such, Open Enterprise Server is also
vulnerable.

V. WORKAROUND

iDefense is currently unaware of any workarounds for this issue.

VI. VENDOR RESPONSE

Novell has released the following advisories to address this issue:

  http://portal.suse.com/psdb/1af470a99a736eb966cc0e52fb71ee98.html
  
http://support.novell.com/cgi-bin/search/searchtid.cgi?psdb/1af470a99a736eb966cc0e52fb71ee98.html

SUSE has released the following advisories to address this issue:

  http://www.novell.com/linux/security/advisories/2006_02_novellnrm.html

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2005-3655 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

11/15/2005  Initial vendor notification
11/15/2005  Initial vendor response
01/13/2006  Coordinated public disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://www.idefense.com/poi/teams/vcp.jsp

Free tools, research and upcoming events
http://labs.idefense.com

X. LEGAL NOTICES

Copyright © 2006 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQ8sbuyh9+71yA2DNAQL++gP9F1ENENWddrDTTDXUycNXVIuSHeP7nOKM
yxdoV/+kdIExENhat7e5MjFSsthFpojrC2ifAvsr9QyfeHTbu/oScIqbpio4ByLE
XhXrb95J4Vug2ZiVbpTquKJGJS0A9ZnEU+ykepIPz7B8UNS1ZA5bReO0PskuM0NG
CWk+yrTMHTk=
=4fw/
-----END PGP SIGNATURE-----