Novell GroupWise Client 8.x < 8.0.3 Hot Patch 2 / 2012.x < 2012 SP1 Hot Patch 1 Multiple Vulnerabilities - Nessus

Critical   Plugin ID: 64471

This page contains detailed information about the Novell GroupWise Client 8.x < 8.0.3 Hot Patch 2 / 2012.x < 2012 SP1 Hot Patch 1 Multiple Vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 64471
Name: Novell GroupWise Client 8.x < 8.0.3 Hot Patch 2 / 2012.x < 2012 SP1 Hot Patch 1 Multiple Vulnerabilities
Filename: groupwise_client_803_hp2.nasl
Vulnerability Published: 2013-01-30
This Plugin Published: 2013-02-05
Last Modification Time: 2019-12-04
Plugin Version: 1.13
Plugin Type: local
Plugin Family: Windows
Dependencies: groupwise_client_installed.nasl
Required KB Items [?]: SMB/Novell GroupWise Client/Path, SMB/Novell GroupWise Client/Version

Vulnerability Information


Severity: Critical
Vulnerability Published: 2013-01-30
Patch Published: 2013-01-30
CVE [?]: CVE-2012-0439, CVE-2013-0804
CPE [?]: cpe:/a:novell:groupwise

Synopsis

The remote Windows host contains an email application that is affected by multiple vulnerabilities.

Description

The version of Novell GroupWise Client installed on the remote Windows host is 8.x prior to 8.0.3 Hot Patch 2 (8.0.3.26516) or 2012.x prior to 2012 SP1 Hot Patch 1 (12.0.1.16521). It is, therefore, reportedly affected by the following vulnerabilities :

- An unspecified error exists related to an ActiveX control that could allow arbitrary code execution. (CVE-2012-0439)

- Multiple pointer dereference errors exist that could allow arbitrary code execution. (CVE-2013-0804)

Solution

Upgrade to Novell GroupWise Client 8.0.3 Hot Patch 2 (8.0.3.26516) / 2012 SP1 Hot Patch 1 (12.0.1.16521) or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Novell GroupWise Client 8.x < 8.0.3 Hot Patch 2 / 2012.x < 2012 SP1 Hot Patch 1 Multiple Vulnerabilities vulnerability:

  1. Metasploit: exploit/windows/browser/novell_groupwise_gwcls1_actvx
    [Novell GroupWise Client gwcls1.dll ActiveX Remote Code Execution]
  2. Exploit-DB: exploits/windows/remote/24490.rb
    [EDB-24490: Novell Groupwise Client - 'gwcls1.dll' ActiveX Remote Code Execution (Metasploit)]
  3. Immunity Canvas: D2ExploitPack

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2013-0804
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)

Go back to menu.

Plugin Source


This is the groupwise_client_803_hp2.nasl nessus plugin source code. This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(64471);
  script_version("1.13");
  script_cvs_date("Date: 2019/12/04");

  script_cve_id("CVE-2012-0439", "CVE-2013-0804");
  script_bugtraq_id(57657, 57658);
  script_xref(name:"EDB-ID", value:"24490");

  script_name(english:"Novell GroupWise Client 8.x < 8.0.3 Hot Patch 2 / 2012.x < 2012 SP1 Hot Patch 1 Multiple Vulnerabilities");
  script_summary(english:"Checks version of grpwise.exe");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host contains an email application that is affected
by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Novell GroupWise Client installed on the remote Windows
host is 8.x prior to 8.0.3 Hot Patch 2 (8.0.3.26516) or 2012.x prior to
2012 SP1 Hot Patch 1 (12.0.1.16521).  It is, therefore, reportedly
affected by the following vulnerabilities :

  - An unspecified error exists related to an ActiveX
    control that could allow arbitrary code execution.
    (CVE-2012-0439)

  - Multiple pointer dereference errors exist that could
    allow arbitrary code execution. (CVE-2013-0804)");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-008/");
  script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/526169/30/0/threaded");
  script_set_attribute(attribute:"see_also", value:"https://support.microfocus.com/kb/doc.php?id=7011687");
  script_set_attribute(attribute:"see_also", value:"https://support.microfocus.com/kb/doc.php?id=7011688");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Novell GroupWise Client 8.0.3 Hot Patch 2 (8.0.3.26516) /
2012 SP1 Hot Patch 1 (12.0.1.16521) or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-0804");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Novell GroupWise Client gwcls1.dll ActiveX Remote Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/01/30");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/01/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/02/05");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:novell:groupwise");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("groupwise_client_installed.nasl");
  script_require_keys("SMB/Novell GroupWise Client/Path", "SMB/Novell GroupWise Client/Version");

  exit(0);
}

include('audit.inc');
include('global_settings.inc');
include('misc_func.inc');

version = get_kb_item_or_exit('SMB/Novell GroupWise Client/Version');
path = get_kb_item_or_exit('SMB/Novell GroupWise Client/Path');

if (version =~ '^8\\.' && ver_compare(ver:version, fix:'8.0.3.26516') == -1)
  fixed_version = '8.0.3 Hot Patch 2 (8.0.3.26516)';
else if (version =~ '^12\\.' && ver_compare(ver:version, fix:'12.0.1.16521') == -1)
  fixed_version = '2012 SP1 Hot Patch 1 (12.0.1.16521)';

if (fixed_version)
{
  port = get_kb_item('SMB/transport');
  if (!port) port = 445;

  if (report_verbosity > 0)
  {
    report =
      '\n  Path              : ' + path +
      '\n  Installed version : ' + version +
      '\n  Fixed version     : ' + fixed_version + '\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port);
  exit(0);
}
else audit(AUDIT_INST_PATH_NOT_VULN, 'Novell GroupWise Client', version, path);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/groupwise_client_803_hp2.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\groupwise_client_803_hp2.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/groupwise_client_803_hp2.nasl

Go back to menu.

How to Run


Here is how to run the Novell GroupWise Client 8.x < 8.0.3 Hot Patch 2 / 2012.x < 2012 SP1 Hot Patch 1 Multiple Vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select Novell GroupWise Client 8.x < 8.0.3 Hot Patch 2 / 2012.x < 2012 SP1 Hot Patch 1 Multiple Vulnerabilities plugin ID 64471.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl groupwise_client_803_hp2.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a groupwise_client_803_hp2.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - groupwise_client_803_hp2.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state groupwise_client_803_hp2.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 50692 - GroupWise Internet Agent < 8.0.2 HP1 Multiple Flaws
  • 62283 - Novell GroupWise Internet Agent 8.x <= 8.0.2 HP3 / 12.x < 12.0.1 Multiple Vulnerabilities
  • 62284 - Novell GroupWise Internet Agent 8.x < 8.0.3 / 12.x < 12.0.1 Multiple Vulnerabilities
  • 33141 - Novell GroupWise Messenger Client < 2.0.3 HP1 Multiple Remote Overflows
  • 50695 - Novell GroupWise WebAccess Arbitrary File Download (local check)
  • 50690 - Novell GroupWise Document Viewer Agent Arbitrary File Download
  • 50694 - Novell GroupWise WebAccess Arbitrary File Download
  • 25084 - Novell Groupwise WebAccess GWINTER.EXE Base64 Decoding Remote Overflow
  • 69557 - Novell Client / Client 2 Multiple Vulnerabilities
  • 53536 - Novell File Reporter Agent XML Tag Handling Buffer Overflow
  • 55471 - Novell File Reporter Engine RECORD Element Tag Parsing Overflow (credentialed check)
  • 43060 - Novell iPrint Client < 5.32 Multiple Overflows
  • 48364 - Novell iPrint Client < 5.42 Multiple Flaws
  • 48407 - Novell iPrint Client < 5.44 Multiple Vulnerabilities
  • 51367 - Novell iPrint Client < 5.56 Multiple Vulnerabilities
  • 56682 - Novell iPrint Client < 5.72 nipplib.dll GetDriverSettings Function Buffer Overflow
  • 31136 - Novell iPrint Control ActiveX (ienipp.ocx) ExecuteRequest() Method Overflow
  • 34049 - Novell iPrint Client ActiveX Control Multiple Vulnerabilities
  • 33227 - Novell iPrint Client for Windows ienipp.ocx ActiveX Multiple Variable Overflow
  • 36103 - Novell NetIdentity Agent < 1.2.4 Arbitrary Pointer De-reference Code Execution
  • 29898 - Novell Client nicm.sys Local Privilege Escalation
  • 33481 - Novell Client nwfs.sys Local Privilege Escalation
  • 25952 - Novell Client nwspool.dll RPC Printer Functions Remote Overflow (300870)
  • 23699 - Novell NetWare Client Print Provider (nwspool.dll) Multiple Function Overflow
  • 65722 - Novell ZENworks Control Center File Upload Remote Code Execution
  • 45569 - Novell ZENworks Configuration Management < 10 SP3 Multiple Flaws
  • 58968 - Novell ZENworks Configuration Management PreBoot Service Opcode Request Parsing Vulnerabilities
  • 21243 - Novell GroupWise Messenger Accept Language Remote Overflow

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file groupwise_client_803_hp2.nasl version 1.13. For more plugins, visit the Nessus Plugin Library.

Go back to menu.