lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 07 Nov 2011 14:54:12 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-11-317 : Novell ZENWorks Software Packaging
 Antique ActiveX Control Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-11-317 : Novell ZENWorks Software Packaging Antique ActiveX
Control Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-11-317
November  7, 2011

- -- CVE ID:
CVE-2011-2658

- -- CVSS:
9, AV:N/AC:L/Au:N/C:P/I:P/A:C

- -- Affected Vendors:

Novell



- -- Affected Products:

Novell Zenworks



- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code
on vulnerable installations of Novell ZENWorks. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists due to the inclusion and usage of an antique
ActiveX control (mscomct2.ocx: Tue Mar 14 18:39:28 2000). Though
mscomct2.ocx has been killbitted, it is accessed by ZENWorks via an
intermediate control (ISList.ISAvi) which is scriptable. Multiple
vulnerabilities in mscomct2.ocx can be exploited to execute arbitrary
code on the host system in the context of the browser.


- -- Vendor Response:

Novell has issued an update to correct this vulnerability. More
details can be found at:

http://www.novell.com/support/viewContent.do?externalId=7009570&sliceId=1



- -- Disclosure Timeline:
2011-05-17 - Vulnerability reported to vendor
2011-11-07 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:

* Andrea Micalizzi aka rgod



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (Cygwin)

iQEcBAEBAgAGBQJOuEV0AAoJEFVtgMGTo1scoRkIAKdpOqhzuhoBJu5t/2RxZwyG
5SFqoigLlDcEoVq0aY38n5mNyujDmZp01GNQXJ57QM13R2UsByGJOXpGVhPccaJX
RVoJRdY12DyR60b/6QYwibcCJu7ZIX79g6SI22ShB8iPFa45cHlQzcdP9eVqJSiI
X/RyxEU5ZAvZCtI2kOeGH+UGwG4hkOoDzYZP5yQbAHpYQgg80JWGtjYcUgw7J6Fj
YkqxBizXBQ+AQXCJgApd1/D1axR07QCnlKOX1Sl+RUJnI191NolGItEjLXD/OaHd
Qdh1JElCtf+ffX0ssfrqt7UCFD6jZxKqLrSmeLUoJ47je8UU2Bcq0W0flmtSQU8=
=jl4d
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ