Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:25774
HistoryFeb 22, 2011 - 12:00 a.m.

ZDI-11-089: Novell ZenWorks TFTPD Remote Code Execution Vulnerability

2011-02-2200:00:00
vulners.com
20

ZDI-11-089: Novell ZenWorks TFTPD Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-089

February 17, 2011

– CVE ID:
CVE-2010-4323

– CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

– Affected Vendors:
Novell

– Affected Products:
Novell Zenworks

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 2132.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell Zenworks Configuration Manager.
Authentication is not required to exploit this vulnerability.

The flaw exists within the novell-tftp.exe component which listens by
default on UDP port 69. When handling a request the process blindly
copies user supplied data into a fixed-length buffer on the heap. A
remote attacker can exploit this vulnerability to execute arbitrary code
under the context of the ZenWorks user.

– Vendor Response:
Novell has issued an update to correct this vulnerability. More
details can be found at:

http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7007896&sliceId=2&docTypeID=DT_TID_1_1&dialogID=205671351&stateId=0%200%20205669596

– Disclosure Timeline:
2010-08-23 - Vulnerability reported to vendor
2011-02-17 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Francis Provencher for Protek Researchh Lab's
* AbdulAziz Hariri of ThirdEyeTesters
* SilentSignal

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi