-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                  ESB-2007.0150 -- [Win][Linux][Netware]
           Novell Netmail WebAdmin Buffer Overflow Vulnerability
                               8 March 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Novell NetMail 3.52e ftf 2 and prior
Publisher:            3Com
Operating System:     Windows
                      Linux variants
                      Netware
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-1350

Original Bulletin:    
  http://www.zerodayinitiative.com/advisories/ZDI-07-009.html
  http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5002780.html

Comment: Besides the new vulnerability described in this bulletin,
         the NetMail 3.52e update also contains final fixes for the
         six other buffer overflow vulnerabilities previously
         reported in AusCERT ESB-2006.0945.
         
         This is the meaning of the other security alert IDs referenced 
         in the Novell advisory above.

- --------------------------BEGIN INCLUDED TEXT--------------------

ZDI-07-009: Novell Netmail WebAdmin Buffer Overflow Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-07-009.html
March  7, 2007

- -- CVE ID:
CVE-2007-1350

- -- Affected Vendor:
Novell

- -- Affected Products:
Novell NetMail 3.5.2

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since December 14, 2006 by Digital Vaccine protection
filter ID 4927. For further product information on the TippingPoint IPS:

    http://www.tippingpoint.com 

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell NetMail. Authentication is not
required to exploit this vulnerability.

The specific flaw exists in the webadmin.exe process bound by default
on TCP port 89. During HTTP Basic authentication, a long username of at
least 213 bytes will trigger a stack based buffer overflow due to a
vulnerable sprintf() call. Exploitation of this issue can result in
arbitrary code execution.

- -- Vendor Response:
Novell has issued an update to correct this vulnerability. More details
can be found at:

http://download.novell.com/Download?buildid=sMYRODW09pw

- -- Disclosure Timeline:
2006.12.12 - Vulnerability reported to vendor
2006.12.14 - Digital Vaccine released to TippingPoint customers
2007.03.07 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by an anonymous researcher.

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRe9qyCh9+71yA2DNAQIyhAP8COvBuhaixzvIT0b+iP0gjbkVGRq8X+em
rZxmql34a+9jmFybFhYQXp18E5I9JE3sxDArqzDS677GuXjQP+zcX7CjQ4R/6xsr
J886qfUM//i9o2lP3WTexeFhvkd06DK7EqoRL//0QKIiUPRXQ/NUAyM6sSNbrttl
palqCu8Drso=
=J/XW
-----END PGP SIGNATURE-----