-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0323
                  Code execution vulnerability in NWFTPD
                               6 April 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Novell Netware NWFTPD
Publisher:         Zero Day Initiative
Operating System:  Netware
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-0625  

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-10-062/

- --------------------------BEGIN INCLUDED TEXT--------------------

Novell Netware NWFTPD RMD/RNFR/DELE Argument Parsing Remote Code Execution 
Vulnerabilities

ZDI-10-062: April 5th, 2010

CVE ID

      CVE-2010-0625 

Affected Vendors

      Novell

Affected Products

      Netware

TippingPoint IPS Customer Protection
TippingPoint IPS customers are protected against this vulnerability by 
Digital Vaccine protection filter ID 6331. For further product information 
on the TippingPoint IPS:

      http://www.tippingpoint.com 

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Novell Netware NWFTPD daemon. Authentication 
or default anonymous access is required to exploit this vulnerability.

The specific flaw exists when parsing malformed arguments to the verbs 
RMD, RNFR, and DELE. Overly long parameters will result in stack based 
buffer overflows which can be leveraged to execute arbitrary code.

Vendor Response

Novell states:

A public fix for this issue has been released in download nwftpd16.zip, 
available at http://download.novell.com/patch/finder/

Disclosure Timeline

      2008-08-26 - Vulnerability reported to vendor
      2010-04-05 - Coordinated public release of advisory

Credit
This vulnerability was discovered by:

      Nick DeBaggis
      Francis Provencher

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLutu4/iFOrG6YcBERAh84AJ93lWOiNAo+xGfY8znJxpkHn2GSxACfZH4B
v8jOZxShNs+HSALsQ9f9Piw=
=eO4+
-----END PGP SIGNATURE-----