Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:20678
HistoryOct 09, 2008 - 12:00 a.m.

ZDI-08-063: Novell eDirectory dhost.exe Content-Length Header Heap Overflow Vulnerability

2008-10-0900:00:00
vulners.com
13

ZDI-08-063: Novell eDirectory dhost.exe Content-Length Header Heap
Overflow Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-08-063
October 8, 2008

– CVE ID:
CVE-2008-4478

– Affected Vendors:
Novell

– Affected Products:
Novell eDirectory

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 3710.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows attackers to execute arbitrary code on
vulnerable installations of Novell eDirectory. Authentication is not
required to exploit this vulnerability.

The specific flaw resides in the web console running on TCP ports 8028
and 8030. The server exposes a web interface and accepts SOAP
connections. While parsing the Content-Length header within a SOAP
request an integer overflow can occur. This integer overflow triggers a
subsequent overflow during a memory copy operation leading to arbitrary
code execution under the context of the SYSTEM user.

– Vendor Response:
Novell has issued an update to correct this vulnerability. More
details can be found at:

http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7000087&sliceId=1&docTypeID=DT_TID_1_1&dialogID=78066829&stateId=0%200%2078062953

– Disclosure Timeline:
2008-04-08 - Vulnerability reported to vendor
2008-10-08 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Anonymous

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any
recipient is prohibited. If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at [email protected].

Related for SECURITYVULNS:DOC:20678