Vulnerabilities > CVE-2013-1085 - Buffer Errors vulnerability in Novell Groupwise Messenger and Messenger

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
novell
CWE-119
critical
nessus

Summary

Stack-based buffer overflow in the nim: protocol handler in Novell GroupWise Messenger 2.04 and earlier, and Novell Messenger 2.1.x and 2.2.x before 2.2.2, allows remote attackers to execute arbitrary code via an import command containing a long string in the filename parameter. Per http://www.novell.com/support/kb/doc.php?id=7011935 Affected versions: Novell Messenger 2.2.1 (and earlier) Novell Messenger 2.1 (and earlier) GroupWise Messenger 2.04 (and earlier)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

NASL familyWindows
NASL idNOVELL_MESSENGER_CLIENT_2_2_2.NASL
descriptionThe installed version of Novell Messenger (formerly GroupWise Messenger Client) is affected by a buffer overflow vulnerability that can be triggered by providing a large filename parameter to the import command via the
last seen2020-06-01
modified2020-06-02
plugin id65675
published2013-03-25
reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/65675
titleNovell Messenger Client Import Command Remote Code Execution
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(65675);
  script_version("1.3");
  script_cvs_date("Date: 2018/11/15 20:50:27");

  script_cve_id("CVE-2013-1085");
  script_bugtraq_id(58529);

  script_name(english:"Novell Messenger Client Import Command Remote Code Execution");
  script_summary(english:"Checks version of Novell Messenger Client");

  script_set_attribute(
    attribute:"synopsis",
    value:
"The remote host has software installed that is affected by an arbitrary
code execution vulnerability."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The installed version of Novell Messenger (formerly GroupWise Messenger
Client) is affected by a buffer overflow vulnerability that can be
triggered by providing a large filename parameter to the import command
via the 'nim://' protocol.  By tricking a user into opening a specially
crafted page or file, it may be possible to execute arbitrary code."
  );
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-036/");
  script_set_attribute(attribute:"see_also", value:"https://support.microfocus.com/kb/doc.php?id=7011935");
  script_set_attribute(attribute:"solution", value:"Upgrade to Novell Messenger 2.2.2 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/03/21");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/03/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/25");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:novell:messenger");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:novell:groupwise_messenger");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");

  script_dependencies("novell_messenger_client_installed.nasl");
  script_require_keys("SMB/Novell_Messenger_Client/Version");

  exit(0);
}

include('audit.inc');
include('global_settings.inc');
include("misc_func.inc");
include('smb_func.inc');

app = 'Novell Messenger Client';
kb_base = "SMB/Novell_Messenger_Client/";
port = kb_smb_transport();

version = get_kb_item_or_exit(kb_base + "Version");
path = get_kb_item_or_exit(kb_base + "Path");

fix = "2.2.2.0";
if (ver_compare(ver:version, fix:fix, strict:FALSE) == -1)
{
  if (report_verbosity > 0)
  {
    report =
      '\n  Path              : ' + path +
      '\n  Installed version : ' + version +
      '\n  Fixed version     : ' + fix + '\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port);
}
else audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);