Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27549
HistoryJan 11, 2012 - 12:00 a.m.

ZDI-12-011 : Novell Netware XNFS caller_name xdrDecodeString Remote Code Execution Vulnerability

2012-01-1100:00:00
vulners.com
11

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-011 : Novell Netware XNFS caller_name xdrDecodeString Remote
Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-011
January 10, 2012

  • – CVE ID:

  • – CVSS:
    10, AV:N/AC:L/Au:N/C:C/I:C/A:C

  • – Affected Vendors:

Novell

  • – Affected Products:

Novell Netware

  • – TippingPoint(TM) IPS Customer Protection:
    TippingPoint IPS customers have been protected against this
    vulnerability by Digital Vaccine protection filter ID 11929.
    For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

  • – Vulnerability Details:
    This vulnerability allows remote attackers to execute arbitrary code on
    vulnerable installations of Novell Netware. Authentication is not
    required to exploit this vulnerability.

The flaw exists within the xnfs.nlm component which is used when
handling NFS RPC requests. This process listens on UDP port 32779. When
decoding the xdr encoded caller_name from an NLM_TEST procedure request
the process uses the user supplied length as the bounds for its copy to
a stack buffer. A remote attacker can exploit this vulnerability to
execute arbitrary code under the context of the system.

  • – Vendor Response:

Novell has issued an update to correct this vulnerability. More details
can be found at:

http://download.novell.com/Download?buildid=Cfw1tDezgbw~

  • – Disclosure Timeline:
    2011-06-03 - Vulnerability reported to vendor

2012-01-10 - Coordinated public release of advisory

  • – Credit:
    This vulnerability was discovered by:
  • Francis Provencher for Protek Research Lab's
  • – About the Zero Day Initiative (ZDI):
    Established by TippingPoint, The Zero Day Initiative (ZDI) represents
    a best-of-breed model for rewarding security researchers for responsibly
    disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJPDH1UAAoJEFVtgMGTo1scA60IAJCan3f1lRqer1X6RBvchc+n
yl3TM+cKt2Dlw17YLa+f1FRzp7Gt7hlyy4CmznPcE9shI98Rddi647hUI3rGx9Di
NgmlVJZMVfAQWodemHwXe2/7o2MmxePDWbAOWfQgK9N51NOTEQkUtC+uj3mH5sxN
QORrxDarwZfngbwRGiTv8LWX94qXKb9c1l2MjShyu91I3Cjxm6WUDXagjI/mwt0J
sf6EhPXHfyNm9C+AX3jQo7DdFFjkB0KwUOh11+1/A8X2SuGfu8c7y8ZDvpTD5iwG
/rYZq/4VwK1eyj02Y+njR5XTyF62Yum7T30WXRE04AYt7ilsTdXHGNpCwwC2LPE=
=WPYi
-----END PGP SIGNATURE-----