lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 07 Dec 2011 15:49:44 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-11-342 : Novell ZENworks Asset Management
 Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-11-342 : Novell ZENworks Asset Management Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-11-342
December  7, 2011

- -- CVE ID:
CVE-2011-2653

- -- CVSS:
9.7, AV:N/AC:L/Au:N/C:C/I:C/A:P

- -- Affected Vendors:

Novell



- -- Affected Products:

Novell Zenworks



- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11916.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell Zenworks Asset Management.
Authentication is not required to exploit this vulnerability.

The flaw exists within the rtrlet component. This process listens on TCP
port 8080. When handling an unauthenticated file upload the process does
not properly sanitize the path. Directory traversal can be used to drop
a file in an arbitrary location and a null byte inserted into the
filename to provide arbitrary extension. A remote attacker can exploit
this vulnerability to execute arbitrary code under the context of SYSTEM.

- -- Vendor Response:

Novell has issued an update to correct this vulnerability. More details
can be found at:

http://download.novell.com/Download?buildid=hPvHtXeNmCU~



- -- Disclosure Timeline:
2011-07-25 - Vulnerability reported to vendor
2011-12-07 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:

* Anonymous



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJO3992AAoJEFVtgMGTo1sc4gEH/1KaXb6mo8I7xUi/iDD3E4Q3
m6a7+eLWLkjLDpE4URQ6nya/dy0Qu5IxSY/UTyu34pap7XrqUSq9tgHuzJv+t/KL
f3a0cutIF+a4Jj4ODWeSAt2zRo15PfBdEgCmO1lnMvDu4LjM/2AITYTCSOtl11cO
4a9ESuYt17LFj+wPKOSPseRC3abj7kJSAuBsfL4z7J73XiqCfJO8+l+agJbQMSF9
kl+bY7m7fD2N5om68CFN2C13IhzwJHQMH9d79CpTIalWlWd4+HcZDUj0dyT/LYFV
rjW5zYlWDNu8mwEidvF0qG30ZzZ9IYewRbZVH+qBB9T1aWUbai5a3aPlwyAhbS4=
=e2zp
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists