-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0978
         Novell GroupWise iCal TZNAME Heap Overflow Vulnerability
                             28 September 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GroupWise 8.0x
Publisher:         iDEFENSE
Operating System:  SUSE
                   Netware
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-0333  

Original Bulletin: 
   https://labs.idefense.com/verisign/intelligence/2009/vulnerabilities/display.php?id=943

- --------------------------BEGIN INCLUDED TEXT--------------------

iDefense Security Advisory 09.26.11
http://labs.idefense.com/intelligence/vulnerabilities/
Sep 26, 2011

I. BACKGROUND

GroupWise is Novell's messaging platform, and includes support for
email, calendaring, and instant messaging. More information is available
at the following website:

http://www.novell.com/products/groupwise/

II. DESCRIPTION

Remote exploitation of a heap overflow vulnerability in Novell Inc.'s
GroupWise could allow an attacker to execute arbitrary code with the
privileges of the affected service.

This vulnerability is present in the calendar processing code, which
resides within the GroupWise Internet Agent (GWIA) process. The
vulnerability occurs when parsing a malformed time zone description
field (TZNAME). A heap based buffer overflow can be triggered by
supplying an excessively long string when copying the time zone name.

III. ANALYSIS

Exploitation of this vulnerability results in the execution of arbitrary
code with the privileges of the affected service. On Windows, the GWIA
process runs with SYSTEM privileges. In order to exploit this
vulnerability, an attacker simply needs to send an email to a valid
user, and attach the malicious calendar file to the email. The targeted
user does not need to download or view the email; processing of the iCal
file occurs automatically on the server as soon as the email is received
by the server.

IV. DETECTION

Novell GroupWise 8.0x up to (and including) 8.02HP2 are vulnerable.

V. WORKAROUND

iDefense is currently unaware of any workaround for this issue.

VI. VENDOR RESPONSE

Novell has released fixes which addresses this issue. Information about
downloadable vendor updates can be found by clicking on the URLs shown.

http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=7009208&sliceId=1&docTypeID=DT_TID_1_1&dialogID=268443893&stateId=0%200%20268449181

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2011-0333 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

07/20/2011  Initial Vendor Notification
07/21/2011  Vendor Reply
09/26/2011  Coordinated Public Disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2011 Verisign

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
 There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Zi02
-----END PGP SIGNATURE-----