-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2006.0830 -- [Win]
   Marshal MailMarshal ARJ Extraction Directory Traversal Vulnerability
                             13 November 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              MailMarshal
Publisher:            TippingPoint
Operating System:     Windows
Impact:               Create Arbitrary Files
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-5487

Original Bulletin:    http://www.marshal.com/kb/article.aspx?id=11450

Comment: Additional steps have been provided by Marshal to eliminate this
         vulnerability via configuration changes.  Check the Marshal advisory
         for more details.

- --------------------------BEGIN INCLUDED TEXT--------------------

ZDI-06-039: Marshal MailMarshal ARJ Extraction Directory Traversal
            Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-06-039.html
November 10, 2006

- -- CVE ID:
CVE-2006-5487

- -- Affected Vendor:
Marshal

- -- Affected Products:
MailMarshal SMTP 5.x
MailMarshal SMTP 6.x
MailMarshal SMTP 2006
MailMarshal for Exchange 5.x

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since October 24, 2005 by Digital Vaccine protection
filter ID 3877, 3878. For further product information on the TippingPoint 
IPS:

    http://www.tippingpoint.com 

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Marshal MailMarshal (formerly of NetIQ).
Authentication is not required to exploit this vulnerability.

The specific flaw exists within the extraction and scanning of ARJ
compressed attachments. Due to incorrect sandboxing of extracted
filenames that contain directory traversal modifiers such as "../", an
attacker can cause an executable to be created in an arbitrary
location.

While currently existing files can not be over written, an attacker may
leverage this vulnerability in a number of ways. For example, by placing
a malicious binary in the "all users" startup folder.

- -- Vendor Response:
Marshal has issued an update to correct this vulnerability. More details
can be found at:

http://www.marshal.com/kb/article.aspx?id=11450

- -- Disclosure Timeline:
2006.07.17 - Vulnerability reported to vendor
2005.10.24 - Digital Vaccine released to TippingPoint customers
2006.11.10 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by an anonymous researcher.

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRVfMxCh9+71yA2DNAQKsuAQAhd+yZpBBAAWSlv5wv0diXlDrTShgMjn9
WEk7FuJ2Ha+h0IrKW/5ROSoJ81v5gafRysJSXDoG1iPT7Dk+i+h6HT58HXk+UUzH
qQAeOVNcS+HlcbpnAvc+nTTOCi+115c9Celz9UiFjdbDKafSbjLtlcrllN1lL6Ex
Bmm7sRNaqow=
=fqzZ
-----END PGP SIGNATURE-----