Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:26134
HistoryApr 14, 2011 - 12:00 a.m.

ZDI-11-118: Novell ZENworks Asset Management Path Traversal File Overwrite Remote Code Execution Vulnerability

2011-04-1400:00:00
vulners.com
20

ZDI-11-118: Novell ZENworks Asset Management Path Traversal File Overwrite Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-118

April 11, 2011

– CVE ID:
CVE-2010-4229

– CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

– Affected Vendors:
Novell

– Affected Products:
Novell Zenworks

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell ZENworks Asset Management.
Authentication is not required to exploit this vulnerability.

The specific flaw exists within a servlet provided within the Novell
Zenworks distribution for uploading files. When processing the path name
for the file, the servlet will allow a user to inject path traversal
entities into the filename. Then, when the servlet downloads the
provided file, the destination will store it to the user-provided
location. This can lead to code execution under the context of the
service.

– Vendor Response:
Novell has issued an update to correct this vulnerability. More
details can be found at:

http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=7007841&sliceId=1&docTypeID=DT_TID_1_1&dialogID=225674863&stateId=0%200%20225670765

– Disclosure Timeline:
2010-11-30 - Vulnerability reported to vendor
2011-04-11 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* AbdulAziz Hariri

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
Related for SECURITYVULNS:DOC:26134