Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27512
HistoryJan 09, 2012 - 12:00 a.m.

ZDI-12-007 : Novell Netware XNFS.NLM STAT Notify Remote Code Execution Vulnerability

2012-01-0900:00:00
vulners.com
9

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-007 : Novell Netware XNFS.NLM STAT Notify Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-007
January 5, 2012

  • – CVE ID:

  • – CVSS:
    10, AV:N/AC:L/Au:N/C:C/I:C/A:C

  • – Affected Vendors:

Novell

  • – Affected Products:

Novell Netware

  • – TippingPoint(TM) IPS Customer Protection:
    TippingPoint IPS customers have been protected against this
    vulnerability by Digital Vaccine protection filter ID 11945.
    For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

  • – Vulnerability Details:
    This vulnerability allows remote attackers to execute arbitrary code on
    vulnerable installations of Novell Netware. Authentication is not
    required to exploit this vulnerability.

The flaw exists within the xnfs.nlm component which is used when
handling NFS RPC requests. This process listens on UDP and TCP port
32778. When decoding the xdr encoded data from an STAT_NOTIFY procedure
request the process uses the user supplied length as the bounds for its
copy to a stack buffer. A remote attacker can exploit this vulnerability
to execute arbitrary code under the context of the system.

  • – Vendor Response:

Novell has issued an update to correct this vulnerability. More details
can be found at:

http://download.novell.com/Download?buildid=Cfw1tDezgbw~

  • – Disclosure Timeline:
    2011-06-06 - Vulnerability reported to vendor

2012-01-05 - Coordinated public release of advisory

  • – Credit:
    This vulnerability was discovered by:
  • Francis Provencher From Protek Research Lab's
  • – About the Zero Day Initiative (ZDI):
    Established by TippingPoint, The Zero Day Initiative (ZDI) represents
    a best-of-breed model for rewarding security researchers for responsibly
    disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJPBhJ5AAoJEFVtgMGTo1sciCQH/ix5FWhdAhr0taaTAhlkCTnJ
PN923XHixqtl13veHZka7CR+2IAMyZ+YGAtBWOqV0Ei0radUnpdTqAdvytOBkghE
KWVoTsGDbO+krAn1uK3pIC9UsVlFhw3jcBoa59DUxWppH3zDSI/i7RE6NXDKU/K/
84Ej6Cz+PbVNEvPqi1XR/kx67NKIo2aOCIXnZhKmIPbfZtPUqFuF1dMH1THJGsxH
f7QocxVTixPzXYOXtZktfZA4NIxr2Z5g3Cwwh/MVNM5GwI3VfyoQeMWOuoz0SDW9
cM3EXuwAZTig5xx0ux0YuIIPi54PZfkPKWzjXEY4/8PIDGUbS5kJi7Rhqq+Clhs=
=JXt2
-----END PGP SIGNATURE-----