-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0097
         Novell GroupWise Internet Agent TZID Parsing Remote Code
                          Execution Vulnerability
                              28 January 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Novell GroupWise Internet Agent
Publisher:         Zero Day Initiative
Operating System:  Windows
                   Netware
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-4325  

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-11-027/

- --------------------------BEGIN INCLUDED TEXT--------------------

Novell GroupWise Internet Agent TZID Parsing Remote Code Execution 
Vulnerability

ZDI-11-027: January 26th, 2011
CVE ID

      CVE-2010-4325 

CVSS Score

      10, (AV:N/AC:L/Au:N/C:C/I:C/A:C) 

Affected Vendors

      Novell

Affected Products

      Groupwise

TippingPoint IPS Customer Protection
TippingPoint IPS customers are protected against this vulnerability by Digital 
Vaccine protection filter ID 10797. For further product information on the 
TippingPoint IPS:

      http://www.tippingpoint.com 

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Novell GroupWise. Authentication is not required 
to exploit this vulnerability.

The specific flaw exists within the gwwww1.dll module responsible for parsing 
VCALENDAR data within e-mail messages. When the code encounters a TZID 
variable it allocates up to 0xFFFF bytes for the variable's value. It then 
proceeds to copy the value into the fixed-length buffer without checking if it 
will fit. By specifying a large enough string in the e-mail, an attacker can 
overflow the buffer and execute arbitrary code under the context of the 
SYSTEM user.
Vendor Response
Novell has issued an update to correct this vulnerability. More details can be 
found at:

      http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=7007638&sliceId=1&docTypeID=DT_TID_1_1&dialogID=199990255&stateId=0%200%20199988170

Disclosure Timeline

      2010-11-30 - Vulnerability reported to vendor
      2011-01-26 - Coordinated public release of advisory

Credit
This vulnerability was discovered by:

      Anonymous

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNQjBR/iFOrG6YcBERAj+QAKCGLOiL432D12TPNgJfPXP+yaWdbwCgzdtU
E+EWfGvSsDCs2L6q/VrTSZw=
=Jg88
-----END PGP SIGNATURE-----