Full Disclosure mailing list archives

ZDI-10-283: Novell ZENWorks Remote Management Agent Uninitialized Pointer Remote Code Execution Vulnerability


From: ZDI Disclosures <zdi-disclosures () tippingpoint com>
Date: Mon, 13 Dec 2010 12:11:17 -0600

ZDI-10-283: Novell ZENWorks Remote Management Agent Uninitialized Pointer Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-10-283

December 13, 2010

-- CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

-- Affected Vendors:
Novell

-- Affected Products:
Novell Zenworks

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell ZENWorks. Authentication is not
required to exploit this vulnerability.

The specific flaw exists within the ZenRem32.exe process which listens
by default on TCP and UDP ports 1761. When processing incoming
connections with specific version fields the process fails to initialize
a string buffer intended to hold the name of the client. After making
allocations based on the size of the uninitialized string, ZenRem32
proceeds to convert the buffer between wide-char and multi-byte data
types. As the pointer is directed at uninitialized memory, this can be
abused to corrupt the heap. An attacker can leverage this to execute
remote code under the context of the SYSTEM user.

-- Vendor Response:
Novell states:
Fixed in ZENworks 7 Desktop Management Support Pack 1 Interim Release 4
Hot Patch 5:
http://download.novell.com/Download?buildid=r9kcCymJ7Os

Documented in TID 7007320
http://www.novell.com/support/dynamickc.do?cmd=show&forward=nonthreadedKC&docType=kc&externalId=7007320&sliceId=1

-- Disclosure Timeline:
2010-06-30 - Vulnerability reported to vendor
2010-12-13 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * sb

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi


_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: