-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.1016
     Multiple vulnerabilities have been identified in Novell GroupWise
                              9 November 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Novell GroupWise
Publisher:         Zero Day Initiative
Operating System:  Windows
                   Netware
                   Linux variants
Impact/Access:     Administrator Compromise        -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-10-237/
   http://www.zerodayinitiative.com/advisories/ZDI-10-238/
   http://www.zerodayinitiative.com/advisories/ZDI-10-239/
   http://www.zerodayinitiative.com/advisories/ZDI-10-240/
   http://www.zerodayinitiative.com/advisories/ZDI-10-241/
   http://www.zerodayinitiative.com/advisories/ZDI-10-242/
   http://www.zerodayinitiative.com/advisories/ZDI-10-243/

Comment: This bulletin contains seven (7) Zero Day Initiative security 
         advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Novell GroupWise Internet Agent Content-Type Multiple Value Parsing Remote 
Code Execution Vulnerability ZDI-10-237: November 8th, 2010 CVSS Score

      10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

Affected Vendors

      Novell

Affected Products

      Groupwise

TippingPoint IPS Customer Protection TippingPoint IPS customers are protected
against this vulnerability by Digital Vaccine protection filter ID 10592. For
further product information on the TippingPoint IPS:

      http://www.tippingpoint.com

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Novell GroupWise. Authentication is not required 
to exploit this vulnerability.

The specific flaw exists within the gwia.exe module responsible for parsing 
e-mail messages received by the server. When the code encounters a 
Content-Type header it proceeds to parse out the entities within its contents,
separated by a semicolon. The process does not properly check the size of 
these values before copying them individually to a fixed-length stack buffer.
This can be abused by an attacker to overflow the buffer and subsequently 
execute arbitrary code under the context of the SYSTEM user. Vendor Response 
Novell states:

Linux - http://download.novell.com/Download?buildid=04oMMaiI9nI~ 
NetWare/Windows - http://download.novell.com/Download?buildid=aq06Eoy7rf4~

The GroupWise Internet Agent (GWIA) has a vulnerability in the way that it 
parses multiple values within the "Content-Type" header of a received message,
which could potentially allow an unauthenticated remote attacker to execute 
arbitrary code on vulnerable installations of GWIA. Affected versions: 
GroupWise 8.0x, 8.01x, 8.02. Previous versions of GroupWise are likely also 
vulnerable but are no longer supported. Customers on earlier versions of 
GroupWise should, at a minimum, upgrade their GWIAs and associated Domains to
version 8.02HP in order to secure their system. This vulnerability was 
discovered and reported by Anonymous working with TippingPoint's Zero Day 
Initiative (http://www.zerodayinitiative.com), ZDI-CAN-951 Novell bug 642336,
CVE number pending Related TID: 
http://www.novell.com/support/search.do?usemicrosite=true&searchString=7007152

Disclosure Timeline

      2010-09-24 - Vulnerability reported to vendor 
      2010-11-08 - Coordinated public release of advisory

Credit This vulnerability was discovered by:

      Anonymous

- ------------------------------------------------------------------------------

Novell GroupWise Internet Agent Content-Type String Parsing Remote Code 
Execution Vulnerability ZDI-10-238: November 8th, 2010 CVSS Score

      10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

Affected Vendors

      Novell

Affected Products

      Groupwise

TippingPoint IPS Customer Protection TippingPoint IPS customers are protected
against this vulnerability by Digital Vaccine protection filter ID 10646. For
further product information on the TippingPoint IPS:

      http://www.tippingpoint.com

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Novell GroupWise. Authentication is not required 
to exploit this vulnerability.

The specific flaw exists within the gwia.exe module responsible for parsing 
e-mail messages received by the server. When the code encounters a 
Content-Type header it proceeds to parse out string data from within it. The 
process does not properly check the length of these values before copying them
to a fixed-length buffer. This can be abused by a remote attacker to execute 
arbitrary code under the context of the SYSTEM user. Vendor Response Novell 
states:

Linux - http://download.novell.com/Download?buildid=04oMMaiI9nI~ 
NetWare/Windows - http://download.novell.com/Download?buildid=aq06Eoy7rf4~

The GroupWise Internet Agent (GWIA) has a vulnerability in the way that it 
parses string data within the "Content-Type" header of a received message, 
which could potentially allow an unauthenticated remote attacker to execute 
arbitrary code on vulnerable installations of GWIA. Affected versions: 
GroupWise 8.0x, 8.01x, 8.02. Previous versions of GroupWise are likely also 
vulnerable but are no longer supported. Customers on earlier versions of 
GroupWise should, at a minimum, upgrade their GWIAs and associated Domains to
version 8.02HP in order to secure their system. This vulnerability was 
discovered and reported by Anonymous working with TippingPoint's Zero Day 
Initiative (http://www.zerodayinitiative.com), ZDI-CAN-952 Novell bug 647757,
CVE number pending Related TID: 
http://www.novell.com/support/search.do?usemicrosite=true&searchString=7007153

Disclosure Timeline

      2010-09-24 - Vulnerability reported to vendor 
      2010-11-08 - Coordinated public release of advisory

Credit This vulnerability was discovered by:

      Anonymous

- ------------------------------------------------------------------------------

Novell GroupWise Internet Agent RRULE Parsing Remote Code Execution 
Vulnerability ZDI-10-239: November 8th, 2010 CVSS Score

      10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

Affected Vendors

      Novell

Affected Products

      Groupwise

TippingPoint IPS Customer Protection TippingPoint IPS customers are protected
against this vulnerability by Digital Vaccine protection filter ID 10650. For
further product information on the TippingPoint IPS:

      http://www.tippingpoint.com

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Novell GroupWise. Authentication is not required 
to exploit this vulnerability.

The specific flaw exists within the gwwww1.dll module responsible for parsing
VCALENDAR data within e-mail messages. When the code encounters a RRULE 
variable it allocates memory for 0x800 bytes for the variable's contents, a 
list of numbers. It then proceeds to copy the numbers from the request while 
there are numbers to parse. By specifying a large amount of comma-separated 
values within an RRULE, an attacker can overflow the buffer and execute 
arbitrary code under the context of the SYSTEM user. Vendor Response Novell 
states:

Linux - http://download.novell.com/Download?buildid=04oMMaiI9nI~ 
NetWare/Windows - http://download.novell.com/Download?buildid=aq06Eoy7rf4~

The GroupWise Internet Agent (GWIA) has multiple vulnerabilities in the way 
that it parses variables within a received VCALENDAR message, which could 
potentially allow an unauthenticated remote attacker to execute arbitrary code
on vulnerable installations of GWIA. Affected versions: GroupWise 8.0x, 8.01x,
8.02. Previous versions of GroupWise are likely also vulnerable but are no 
longer supported. Customers on earlier versions of GroupWise should, at a 
minimum, upgrade their GWIAs and associated Domains to version 8.02HP in order
to secure their system. These vulnerabilities were discovered and reported by
Anonymous working with TippingPoint's Zero Day Initiative 
(http://www.zerodayinitiative.com), ZDI-CAN-954,ZDI-CAN-960, ZDI-CAN-961 
Novell bugs 642339, 642345, 642349, CVE numbers pending Related TID: 
http://www.novell.com/support/search.do?usemicrosite=true&searchString=7007155

Disclosure Timeline

      2010-09-24 - Vulnerability reported to vendor 
      2010-11-08 - Coordinated public release of advisory

Credit This vulnerability was discovered by:

      Anonymous

- ------------------------------------------------------------------------------

Novell GroupWise Internet Agent COMMENT Parsing Remote Code Execution 
Vulnerability ZDI-10-240: November 8th, 2010 CVSS Score

      10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

Affected Vendors

      Novell

Affected Products

      Groupwise

TippingPoint IPS Customer Protection TippingPoint IPS customers are protected
against this vulnerability by Digital Vaccine protection filter ID 10655. For
further product information on the TippingPoint IPS:

      http://www.tippingpoint.com

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Novell GroupWise. Authentication is not required 
to exploit this vulnerability.

The specific flaw exists within the gwwww1.dll module responsible for parsing
VCALENDAR data within e-mail messages. When the code encounters a COMMENT 
variable it allocates up to 0xFFFF bytes for the variable's value. It then 
proceeds to copy the value into the fixed-length buffer without checking if it
will fit. By specifying a large enough string in the e-mail, an attacker can 
overflow the buffer and execute arbitrary code under the context of the SYSTEM
user. Vendor Response Novell states:

Linux - http://download.novell.com/Download?buildid=04oMMaiI9nI~ 
NetWare/Windows - http://download.novell.com/Download?buildid=aq06Eoy7rf4~

The GroupWise Internet Agent (GWIA) has multiple vulnerabilities in the way 
that it parses variables within a received VCALENDAR message, which could 
potentially allow an unauthenticated remote attacker to execute arbitrary code
on vulnerable installations of GWIA. Affected versions: GroupWise 8.0x, 8.01x,
8.02. Previous versions of GroupWise are likely also vulnerable but are no 
longer supported. Customers on earlier versions of GroupWise should, at a 
minimum, upgrade their GWIAs and associated Domains to version 8.02HP in order
to secure their system. These vulnerabilities were discovered and reported by
Anonymous working with TippingPoint's Zero Day Initiative 
(http://www.zerodayinitiative.com), ZDI-CAN-954,ZDI-CAN-960, ZDI-CAN-961 
Novell bugs 642339, 642345, 642349, CVE numbers pending Related TID: 
http://www.novell.com/support/search.do?usemicrosite=true&searchString=7007155

Disclosure Timeline

      2010-09-24 - Vulnerability reported to vendor 
      2010-11-08 - Coordinated public release of advisory

Credit This vulnerability was discovered by:

      Anonymous

- ------------------------------------------------------------------------------

Novell GroupWise Internet Agent Content-Type Parsing Integer Signedness Remote
Code Execution Vulnerability ZDI-10-241: November 8th, 2010 CVSS Score

      10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

Affected Vendors

      Novell

Affected Products

      Groupwise

TippingPoint IPS Customer Protection TippingPoint IPS customers are protected
against this vulnerability by Digital Vaccine protection filter ID 10653. For
further product information on the TippingPoint IPS:

      http://www.tippingpoint.com

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Novell GroupWise. Authentication is not required 
to exploit this vulnerability.

The specific flaw exists within the gwia.exe module responsible for parsing 
e-mail messages received by the server. When the code encounters a 
Content-Type header it proceeds to parse out the numbers within its contents.
The process does not properly check for signed integers and if it encounters 
one, it loops excessively while writing to the stack. This can be abused by a
remote attacker to execute arbitrary code under the context of the SYSTEM 
user. Vendor Response Novell states:

Linux - http://download.novell.com/Download?buildid=04oMMaiI9nI~ 
NetWare/Windows - http://download.novell.com/Download?buildid=aq06Eoy7rf4~

The GroupWise Internet Agent (GWIA) has a vulnerability in the way that it 
parses numbers within the "Content-Type" header of a received message, which 
could potentially allow an unauthenticated remote attacker to execute 
arbitrary code on vulnerable installations of GWIA. Affected versions: 
GroupWise 8.0x, 8.01x, 8.02. Previous versions of GroupWise are likely also 
vulnerable but are no longer supported. Customers on earlier versions of 
GroupWise should, at a minimum, upgrade their GWIAs and associated Domains to
version 8.02HP in order to secure their system. This vulnerability was 
discovered and reported by Anonymous working with TippingPoint's Zero Day 
Initiative (http://www.zerodayinitiative.com), ZDI-CAN-953 Novell bug 642338,
CVE number pending Related TID: 
http://www.novell.com/support/search.do?usemicrosite=true&searchString=7007154

Disclosure Timeline

      2010-09-24 - Vulnerability reported to vendor 
      2010-11-08 - Coordinated public release of advisory

Credit This vulnerability was discovered by:

      Anonymous

- ------------------------------------------------------------------------------

Novell Groupwise Internet Agent IMAP LIST Command Remote Code Execution 
Vulnerability ZDI-10-242: November 8th, 2010 CVSS Score

      9, (AV:N/AC:L/Au:N/C:P/I:P/A:C)

Affected Vendors

      Novell

Affected Products

      Groupwise

TippingPoint IPS Customer Protection TippingPoint IPS customers are protected
against this vulnerability by Digital Vaccine protection filter ID 3920. For 
further product information on the TippingPoint IPS:

      http://www.tippingpoint.com

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Novell Groupwise Internet Agent. Authentication is
not required to exploit this vulnerability.

The flaw exists within the IMAP server component which listens by default on 
TCP port 143. When handling an IMAP LIST command with a large parameter the 
process attempts to free the same memory twice. A remote attacker can exploit
this vulnerability to execute arbitrary code under the context of the IMAP 
server. Vendor Response Novell states:

Linux - http://download.novell.com/Download?buildid=04oMMaiI9nI~ 
NetWare/Windows - http://download.novell.com/Download?buildid=aq06Eoy7rf4~

Description: The GroupWise Internet Agent has a vulnerability in its IMAP 
component that could potentially allow an unauthenticated remote attacker to 
execute arbitrary code on vulnerable installations of GWIA where IMAP services
are enabled. Affected versions: GroupWise 8.0x, 8.01x, 8.02. Previous versions
of GroupWise are likely also vulnerable but are no longer supported. Customers
on earlier versions of GroupWise should, at a minimum, upgrade their GWIAs and
associated Domains to version 8.02HP in order to secure their system. This 
vulnerability was discovered and reported by Francis Provencher working with 
TippingPoint's Zero Day Initiative (http://www.zerodayinitiative.com), 
ZDI-CAN-846 Novell bug 647519, CVE number pending Related TID: 
http://www.novell.com/support/search.do?usemicrosite=true&searchString=7007151

Disclosure Timeline

      2010-07-20 - Vulnerability reported to vendor 
      2010-11-08 - Coordinated public release of advisory

Credit This vulnerability was discovered by:

      Francis Provencher for Protek Researchh Lab's

- ------------------------------------------------------------------------------

Novell GroupWise Internet Agent TZNAME Parsing Remote Code Execution 
Vulnerability ZDI-10-243: November 8th, 2010 CVSS Score

      10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

Affected Vendors

      Novell

Affected Products

      Groupwise

TippingPoint IPS Customer Protection TippingPoint IPS customers are protected
against this vulnerability by Digital Vaccine protection filter ID 10651. For
further product information on the TippingPoint IPS:

      http://www.tippingpoint.com

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Novell GroupWise. Authentication is not required 
to exploit this vulnerability.

The specific flaw exists within the gwwww1.dll module responsible for parsing
VCALENDAR data within e-mail messages. When the code encounters a TZNAME 
variable it allocates up to 0xFFFF bytes for the variable's value. It then 
proceeds to copy the value into the fixed-length buffer without checking if it
will fit. By specifying a large enough string in the e-mail, an attacker can 
overflow the buffer and execute arbitrary code under the context of the SYSTEM
user. Vendor Response Novell states:

Linux - http://download.novell.com/Download?buildid=04oMMaiI9nI~ 
NetWare/Windows - http://download.novell.com/Download?buildid=aq06Eoy7rf4~

The GroupWise Internet Agent (GWIA) has multiple vulnerabilities in the way 
that it parses variables within a received VCALENDAR message, which could 
potentially allow an unauthenticated remote attacker to execute arbitrary code
on vulnerable installations of GWIA. Affected versions: GroupWise 8.0x, 8.01x,
8.02. Previous versions of GroupWise are likely also vulnerable but are no 
longer supported. Customers on earlier versions of GroupWise should, at a 
minimum, upgrade their GWIAs and associated Domains to version 8.02HP in order
to secure their system. These vulnerabilities were discovered and reported by
Anonymous working with TippingPoint's Zero Day Initiative 
(http://www.zerodayinitiative.com), ZDI-CAN-954,ZDI-CAN-960, ZDI-CAN-961 
Novell bugs 642339, 642345, 642349, CVE numbers pending Related TID: 
http://www.novell.com/support/search.do?usemicrosite=true&searchString=7007155

Disclosure Timeline

      2010-09-24 - Vulnerability reported to vendor 
      2010-11-08 - Coordinated public release of advisory

Credit This vulnerability was discovered by:

      Anonymous

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFM2M8k/iFOrG6YcBERAiOgAKDNfTHnBu4SVuzRUbY9fXjNPhoNHwCaAoma
ObEqGp98Tc/jk6vs4F3UxP8=
=SNIR
-----END PGP SIGNATURE-----