lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 6 Apr 2009 15:51:00 -0500
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: FD <full-disclosure@...ts.grok.org.uk>,
	bugtraq <bugtraq@...urityfocus.com>
Cc: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
Subject: ZDI-09-016: Novell Client/NetIdentity Agent Remote Arbitrary
 Pointer Dereference Code Execution Vulnerability

ZDI-09-016: Novell Client/NetIdentity Agent Remote Arbitrary Pointer
Dereference Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-09-016
April 6, 2009

-- Affected Vendors:
Novell

-- Affected Products:
Novell Netware

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell Netware. A valid IPC$ connection must
be established in order to exploit this vulnerability.

The specific flaw exists within xtagent.exe during the handling of RPC
messages over the XTIERRPCPIPE named pipe. Insufficient sanity checking
allows remote attackers to dereference an arbitrary pointer which can be
leveraged to execute code under the context of the system user.

-- Vendor Response:
Novell has issued an update to correct this vulnerability. More
details can be found at:

http://download.novell.com/Download?buildid=6ERQGPjRZ8o~

-- Disclosure Timeline:
2008-10-15 - Vulnerability reported to vendor
2009-04-06 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Ruben Santamarta

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ