__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Security Vulnerabilities: Buffer Overrun in NetMail 3.52 [Novell Document 3096026] January 18, 2007 18:00 GMT Number R-109 ______________________________________________________________________________ PROBLEM: Existing version of NetMail 3.52 can be vulnerable to attack when the following buffers are overrun: - User Authentication Buffer - NMAP STOR Buffer - IMAPD Pre-Auth Stack Buffer - IMAPD Post-Auth Stack Buffer PLATFORM: NetMail 3.52 DAMAGE: Could allow remote execution of code on the server running NetMail. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Could allow remote execution of code on the ASSESSMENT: server running NetMail. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/r-109.shtml ORIGINAL BULLETIN: Novell 3096026 https://secure-support.novell.com/KanisaPlatform/Publishing /134/3096026_f.SAL_Public.html CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2006-5478 CVE-2006-6424 CVE-2006-6425 ______________________________________________________________________________ [***** Start Novell Document 3096026 *****] Security Vulnerabilities: Buffer Overrun in NetMail 3.52This document (3096026) is provided subject to the disclaimer at the end of this document. environment Novell NetMail 3.52 situation Existing version of NetMail 3.52 can be vulnerable to attack when the following buffers are overrun. -User Authentication Buffer -NMAP STOR Buffer -IMAPD Pre-Auth Stack Buffer -IMAPD Post-Auth Stack Buffer The vulnerability could allow remote execution of code on the server running NetMail. resolution This problem is resolved by applying NetMail 3.52e ftf 2 http://support.novell.com/servlet/downloadfile?file=/sec/pub/nm352e_ftf2_lx.tgz http://support.novell.com/servlet/downloadfile?file=/sec/pub/nm352e_ftf2_nw.zip http://support.novell.com/servlet/downloadfile?file=/sec/pub/nm352e_ftf2_win.zip status Reported to Engineering Security Alert additional notes Novell would like to thank an anonymous researcher working with TippingPoint (www.tippingpoint.com) and the Zero Day Initiative (www.zerodayintiative.com) for reporting the following issues. ZDI-06-036 (Previously ZDI-CAN-076) - User Authentication Buffer - This vulnerability has been assigned the identifier CVE-2006-5478 by the CVE database. ZDI-06-053 (Previously ZDI-CAN-085) - IMAPD Pre-Auth Stack Buffer - This vulnerability has been assigned the identifier CVE-2006-6424 by the CVE database. ZDI-06-054 (Previously ZDI-CAN-086) - IMAPD Post-Auth Stack Buffer - This vulnerability has been assigned the identifier CVE-2006-6425 by the CVE database. Novell would like to thank Dennis Rand of CIRT.DK working with TippingPoint (www.tippingpoint.com) and the Zero Day Initiative (www.zerodayintiative.com) for reporting the following issue. ZDI-06-052 (Previously ZDI-CAN-082) - NMAP STOR Buffer - This vulnerability has been assigned the identifier CVE-2006-6424 by the CVE database. document Document ID: 3096026 Creation Date: 2006-12-25 23:41:40.0 Modified Date: 2006-12-25 23:40:03.0 Novell Product: NetMail disclaimer The Origin of this information may be internal or external to Novell. Novell makes all reasonable efforts to verify this information. However, the information provided in this document is for your information only. Novell makes no explicit or implied claims to the validity of this information. Any trademarks referenced in this document are the property of their respective owners. Consult your product manuals for complete trademark information. [***** End Novell Document 3096026 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Novell for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) R-099: Opera Web Browser Heap Corruption Vulnerability R-100: Opera Web Browser Object Typecasting Vulnerability R-101: Multiple Vulnerabilities in Cisco Secure Access Control Server R-102: Vulnerability in Microsoft Outlook (925938) R-103: Vulnerability in Vector Markup Language (929969) R-104: Vulnerabilities in Microsoft Excel (927198) R-105: XFree86 and xorg-x11 Security Update R-106: libgsf Security Update R-107: HP OpenView Network Node Manager (OV NNM) Remote Unauthorized Execution of Arbitrary Code R-108: Security Vulnerability in Processing GIF Images in the Java Runtime Environment