Vulnerabilities > CVE-2006-0992 - Unspecified vulnerability in Novell Groupwise Messenger 2.0
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN Summary
Stack-based buffer overflow in Novell GroupWise Messenger before 2.0 Public Beta 2 allows remote attackers to execute arbitrary code via a long Accept-Language value without a comma or semicolon. NOTE: due to a typo, the original ZDI advisory accidentally referenced CVE-2006-0092. This is the correct identifier.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 1 |
Exploit-Db
description Novell Messenger Server 2.0 (Accept-Language) Remote Overflow Exploit. CVE-2006-0992. Remote exploit for novell platform file exploits/novell/remote/1679.pm id EDB-ID:1679 last seen 2016-01-31 modified 2006-04-15 platform novell port 8300 published 2006-04-15 reporter H D Moore source https://www.exploit-db.com/download/1679/ title Novell Messenger Server 2.0 Accept-Language Remote Overflow Exploit type remote description Novell Messenger Server 2.0 Accept-Language Overflow. CVE-2006-0992. Remote exploit for windows platform id EDB-ID:16757 last seen 2016-02-02 modified 2010-09-20 published 2010-09-20 reporter metasploit source https://www.exploit-db.com/download/16757/ title Novell Messenger Server 2.0 Accept-Language Overflow
Metasploit
description | This module exploits a stack buffer overflow in Novell GroupWise Messenger Server v2.0. This flaw is triggered by any HTTP request with an Accept-Language header greater than 16 bytes. To overwrite the return address on the stack, we must first pass a memcpy() operation that uses pointers we supply. Due to the large list of restricted characters and the limitations of the current encoder modules, very few payloads are usable. |
id | MSF:EXPLOIT/WINDOWS/HTTP/NOVELL_MESSENGER_ACCEPTLANG |
last seen | 2020-06-13 |
modified | 2017-07-24 |
published | 2006-04-14 |
references | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0992 |
reporter | Rapid7 |
source | https://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/http/novell_messenger_acceptlang.rb |
title | Novell Messenger Server 2.0 Accept-Language Overflow |
Nessus
NASL family | Gain a shell remotely |
NASL id | NMMA_OVERFLOW.NASL |
description | The remote host is running Novell Messenger Messaging Agent, an enterprise instant messaging server for Windows, Linux, and Netware. This version of this service is running an HTTP server which is vulnerable to a stack overflow. An attacker can exploit this vulnerability to execute code on the remote host. |
last seen | 2020-06-01 |
modified | 2020-06-02 |
plugin id | 21243 |
published | 2006-04-19 |
reporter | This script is Copyright (C) 2006-2018 Tenable Network Security, Inc. |
source | https://www.tenable.com/plugins/nessus/21243 |
title | Novell GroupWise Messenger Accept Language Remote Overflow |
code |
|
Packetstorm
data source | https://packetstormsecurity.com/files/download/83166/novell_messenger_acceptlang.rb.txt |
id | PACKETSTORM:83166 |
last seen | 2016-12-05 |
published | 2009-11-26 |
reporter | H D Moore |
source | https://packetstormsecurity.com/files/83166/Novell-Messenger-Server-2.0-Accept-Language-Overflow.html |
title | Novell Messenger Server 2.0 Accept-Language Overflow |
Saint
bid | 17503 |
description | Novell GroupWise Messenger Accept-Language buffer overflow |
id | mail_web_groupwisemessenger |
osvdb | 24617 |
title | groupwise_messenger_accept_language |
type | remote |
References
- http://cirt.dk/advisories/cirt-42-advisory.txt
- http://cirt.dk/advisories/cirt-42-advisory.txt
- http://metasploit.blogspot.com/2006/04/exploit-development-groupwise_14.html
- http://metasploit.blogspot.com/2006/04/exploit-development-groupwise_14.html
- http://secunia.com/advisories/19663
- http://secunia.com/advisories/19663
- http://securitytracker.com/id?1015911
- http://securitytracker.com/id?1015911
- http://support.novell.com/cgi-bin/search/searchtid.cgi?10100861.htm
- http://support.novell.com/cgi-bin/search/searchtid.cgi?10100861.htm
- http://www.osvdb.org/24617
- http://www.osvdb.org/24617
- http://www.securityfocus.com/archive/1/430911/100/0/threaded
- http://www.securityfocus.com/archive/1/430911/100/0/threaded
- http://www.securityfocus.com/bid/17503
- http://www.securityfocus.com/bid/17503
- http://www.vupen.com/english/advisories/2006/1355
- http://www.vupen.com/english/advisories/2006/1355
- http://www.zerodayinitiative.com/advisories/ZDI-06-008.html
- http://www.zerodayinitiative.com/advisories/ZDI-06-008.html
- https://exchange.xforce.ibmcloud.com/vulnerabilities/25828
- https://exchange.xforce.ibmcloud.com/vulnerabilities/25828
- https://www.exploit-db.com/exploits/1679
- https://www.exploit-db.com/exploits/1679