-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                  ESB-2007.0253 -- [Win][Netware][Linux]
  Novell Groupwise WebAccess Base64 Decoding Stack Overflow Vulnerability
                               19 April 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Novell Groupwise WebAccess 7.0.1 and prior
Publisher:            3Com
Operating System:     Windows
                      Linux variants
                      Netware
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-2171

Original Bulletin:    
  http://www.zerodayinitiative.com/advisories/ZDI-07-015.html
  http://download.novell.com/Download?buildid=8RF83go0nZg~
  http://download.novell.com/Download?buildid=O9ucpbS1bK0~

Comment: A buffer overflow vulnerability in handling authentication requests
         allows an unauthenticated attacker to compromise the server remotely.

- --------------------------BEGIN INCLUDED TEXT--------------------

ZDI-07-015: Novell Groupwise WebAccess Base64 Decoding Stack Overflow
            Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-07-015.html
April 18, 2007

- -- CVE ID:
CVE-2007-2171

- -- Affected Vendor:
Novell

- -- Affected Products:
Groupwise WebAccess

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since April 19, 2007 by Digital Vaccine protection
filter ID 5295. For further product information on the TippingPoint IPS:

    http://www.tippingpoint.com 

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell Groupwise WebAccess. Authentication
is not required to exploit this vulnerability.

The specific flaw exists in the GWINTER.exe process bound by default on
TCP ports 7205 and 7211. During the handling of an HTTP Basic
authentication request, the process copies user-supplied base64 data
into a fixed length stack buffer. Sending at least 336 bytes will
trigger a stack based buffer overflow due to a vulnerable
base64_decode() call. Exploitation of this issue can result in
arbitrary code execution.

- -- Vendor Response:
Novell has issued an update to correct this vulnerability. More details
can be found at:

    http://download.novell.com/Download?buildid=8RF83go0nZg~
    http://download.novell.com/Download?buildid=O9ucpbS1bK0~

- -- Disclosure Timeline:
2007.03.19 - Vulnerability reported to vendor
2007.04.18 - Coordinated public release of advisory
2007.04.19 - Digital Vaccine released to TippingPoint customers

- -- Credit:
This vulnerability was discovered by Tenable Network Security.

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRibBfih9+71yA2DNAQJcLwQAivb8LYsXfVtK+dEommgOSPmKHR5cDwEk
ROXgOQOS1W9H835RuiuvBvRRcjPj+USZDt8qMWzVcGvf2lI6/T1BOScNaTouW028
ZzN5cmsknyNCugpH3RmDmsif1GHOYGo2W2o11D3ycLAGygeZL/bSD6MFBJs+13/4
fUTdhUtJSKI=
=5E5n
-----END PGP SIGNATURE-----