lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 07 Nov 2011 14:57:43 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-11-318 : Novell Zenworks Software Packaging
 LaunchHelp.dll ActiveX Control LaunchProcess Remote Code Execution
 Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-11-318 : Novell Zenworks Software Packaging LaunchHelp.dll ActiveX
Control LaunchProcess Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-11-318
November  7, 2011

- -- CVE ID:
CVE-2011-2657

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:

Novell



- -- Affected Products:

Novell Zenworks



- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11811.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell Zenworks Software Packaging. User
interaction is required to exploit this vulnerability in that the target
must visit a malicious page or open a malicious file.

The specific flaw exists within the function LaunchProcess exposed via
the LaunchHelp.dll ActiveX Control (ProgID LaunchHelp.HelpLauncher.1).
The first argument to LaunchProcess is a path to a command to execute,
but the argument is not sanitized and is subject to directory traversal.
This can be exploited to execute arbitrary commands on the user's system.

- -- Vendor Response:

Novell has issued an update to correct this vulnerability. More details
can be found at:

http://www.novell.com/support/viewContent.do?externalId=7009570&sliceId=1



- -- Disclosure Timeline:
2011-07-20 - Vulnerability reported to vendor
2011-11-07 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:

* Andrea Micalizzi aka rgod



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (Cygwin)

iQEcBAEBAgAGBQJOuEZHAAoJEFVtgMGTo1scPusH/1s3iv0S/SezWdpxnKU88LAx
raFgaHaRhrdFyvzY6igVrLlGlD3T4o2XYWgupdBkqbXAJR6SPe7KtyGTQOZYC2nO
KUKb3O8AgE/hn1uPthr3vtLGDhZ1FvceeURmxHRNy+XbQce2kbnXkC2VcueEVtwX
UZrGmdmrjoAqSZ1hOaBEIOgnHYs32ZF4lhZu8yfZBk3J57PEVmBluAQdHkh2LNdq
kTHAfI4UkuDrs47wBGTNF+c2mgiJh5Dla57bYHsy5EJ0ZKh6wFwr8ELCw9gYro/X
4Z9wCan1z1kGHu9HodjMErhYx31csy0+IL+Di04gOGRgsvJxtJ5zLWb7NJI1GeM=
=7jSc
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ