lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 9 Aug 2010 15:11:05 -0500
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>,
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Subject: ZDI-10-145: Novell ZENWorks Remote Management Agent Weak
 Authentication Remote Code Execution Vulnerability

ZDI-10-145: Novell ZENWorks Remote Management Agent Weak Authentication Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-145
August 9, 2010

-- CVSS:
9, (AV:N/AC:L/Au:S/C:C/I:C/A:C)

-- Affected Vendors:
Novell

-- Affected Products:
Novell Zenworks

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell ZENWorks Remote Management. Access to
a single node with Remote Management client installed and configured is
required.

The specific flaw exists within the storage of Remote Management
authentication information on the client. The client utilizes a password
stored in the registry that is common among all nodes. This can be
exploited by an attacker to execute remote code on any target with the
client installed.

-- Vendor Response:
Novell has issued an update to correct this vulnerability. More
details can be found at:

http://www.novell.com/support/search.do?cmd=displayKC&amp;docType=kc&amp;externalId=7006557&amp;sliceId=1&amp;docTypeID=DT_TID_1_1&amp;dialogID=80488553&amp;stateId=1%200%2080486291

-- Disclosure Timeline:
2010-06-07 - Vulnerability reported to vendor
2010-08-09 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * sb

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ