-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2007.0858 -- [Netware]
       Novell BorderManager Client Trust Heap Overflow Vulnerability
                              2 November 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              BorderManager 3.8
Publisher:            TippingPoint
Operating System:     Netware
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-5767

Original Bulletin:    
  http://www.zerodayinitiative.com/advisories/ZDI-07-064.html

- --------------------------BEGIN INCLUDED TEXT--------------------

ZDI-07-064: Novell Client Trust Heap Overflow Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-07-064.html
October 25, 2007

- -- CVE ID:
CVE-2007-5767

- -- Affected Vendor:
Novell

- -- Affected Products:
BorderManager 3.8

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell software which utilize the Novell
Client Trust. Authentication is not required to exploit this
vulnerability.

The specific flaw exists in the Novell Client Trust application,
clntrust.exe, which listens by default on UDP port 3024 on Novell
client machines. During a validation request, the Client Trust process
copies a user-supplied Novell tree name until a wide-character
backslash or a NULL is encountered. If neither is found within the
data, the process will copy excess data which later overflows a static
buffer during a call to wsprintfA.


- -- Vendor Response:
Novell has issued an update to correct this vulnerability. More details
can be found at:

   http://download.novell.com/Download?buildid=AuOWp2Xsvmc~

- -- Disclosure Timeline:
2007.07.17 - Vulnerability reported to vendor
2007.10.25 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by uvinc.

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any 
recipient is prohibited.  If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at postmaster@3com.com. 


- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRypy8ih9+71yA2DNAQIC/AP/cu22Eg6G4aryZ3sMO4swTvS9CTgB1T6R
2Patd8iHgYlwhO7DKXJMTgOf+GF7LvFAPGMGNjXrcB5Wx4bsgPfWeYvIvN9QBEKP
JifOzfuXL1S4QnW8Rf4eLSAI1LbOoQI2WYB9gfkp4DSM946D2+DiJkxu+oW/8Vps
0ZrIB2x6sYQ=
=iP0g
-----END PGP SIGNATURE-----