ID

VAR-201009-0303


TITLE

Novell PlateSpin Orchestrate Remote code execution vulnerability

Trust: 1.3

sources: IVD: 7d75d8ee-463f-11e9-8b92-000c29342cb1 // IVD: 10ac891c-1faf-11e6-abef-000c29c66e3d // CNVD: CNVD-2010-2024 // BID: 43242

DESCRIPTION

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell Platespin Orchestrate. Authentication is not required to exploit this vulnerability.The specific flaw exists within how the application utilizes a bundled component for rendering graphs. The application will pass user-supplied arguments to this component without proper sanitization. An attacker can abuse this to specify arbitrary arguments to this tool. Successful exploitation will lead to code execution in the context of the graph component application. PlateSpin Orchestrate is a Novell product that helps data center administrators automate the management of large numbers of virtual machines. The application renders the graphics with the bundled components. Failed attacks may cause denial-of-service conditions. ---------------------------------------------------------------------- Windows Applications Insecure Library Loading The Official, Verified Secunia List: http://secunia.com/advisories/windows_insecure_library_loading/ The list is continuously updated as we confirm the vulnerability reports so check back regularly too see if any of your apps are affected. ---------------------------------------------------------------------- TITLE: Novell PlateSpin Orchestrate Graph Rendering Component Vulnerability SECUNIA ADVISORY ID: SA41470 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/41470/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=41470 RELEASE DATE: 2010-09-20 DISCUSS ADVISORY: http://secunia.com/advisories/41470/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/41470/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=41470 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in Novell PlateSpin Orchestrate, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to an input validation error when rendering graphs and can be exploited to pass arbitrary arguments to the graph rendering tool. SOLUTION: Apply the vendor patch. Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ PROVIDED AND/OR DISCOVERED BY: 1c239c43f521145fa8385d64a9c32243, reported via ZDI ORIGINAL ADVISORY: http://www.zerodayinitiative.com/advisories/ZDI-10-178/ OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . Authentication is not required to exploit this vulnerability. -- Vendor Response: Novell has issued an update to correct this vulnerability. More details can be found at: http://download.novell.com/Download?buildid=BkIPy5JtULM~ -- Disclosure Timeline: 2010-02-02 - Vulnerability reported to vendor 2010-09-15 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * 1c239c43f521145fa8385d64a9c32243 -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi

Trust: 1.98

sources: ZDI: ZDI-10-178 // CNVD: CNVD-2010-2024 // BID: 43242 // IVD: 7d75d8ee-463f-11e9-8b92-000c29342cb1 // IVD: 10ac891c-1faf-11e6-abef-000c29c66e3d // PACKETSTORM: 94010 // PACKETSTORM: 93907

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 1.0

sources: IVD: 7d75d8ee-463f-11e9-8b92-000c29342cb1 // IVD: 10ac891c-1faf-11e6-abef-000c29c66e3d // CNVD: CNVD-2010-2024

AFFECTED PRODUCTS

vendor:novellmodel:edirectoryscope: - version: -

Trust: 1.3

vendor:novellmodel:edirectoryscope:eqversion:*

Trust: 0.4

sources: IVD: 7d75d8ee-463f-11e9-8b92-000c29342cb1 // IVD: 10ac891c-1faf-11e6-abef-000c29c66e3d // ZDI: ZDI-10-178 // CNVD: CNVD-2010-2024

CVSS

SEVERITY

CVSSV2

CVSSV3

ZDI: ZDI-10-178
value: HIGH

Trust: 0.7

IVD: 7d75d8ee-463f-11e9-8b92-000c29342cb1
value: HIGH

Trust: 0.2

IVD: 10ac891c-1faf-11e6-abef-000c29c66e3d
value: LOW

Trust: 0.2

ZDI: ZDI-10-178
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

IVD: 7d75d8ee-463f-11e9-8b92-000c29342cb1
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

IVD: 10ac891c-1faf-11e6-abef-000c29c66e3d
severity: NONE
baseScore: NONE
vectorString: NONE
accessVector: NONE
accessComplexity: NONE
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: UNKNOWN

Trust: 0.2

sources: IVD: 7d75d8ee-463f-11e9-8b92-000c29342cb1 // IVD: 10ac891c-1faf-11e6-abef-000c29c66e3d // ZDI: ZDI-10-178

THREAT TYPE

network

Trust: 0.3

sources: BID: 43242

TYPE

Unknown

Trust: 0.3

sources: BID: 43242

PATCH

title: - url:http://www.novell.com/support/viewcontent.do?externalid=7007075

Trust: 0.7

title:Patch for Novell PlateSpin Orchestrate Remote Code Execution Vulnerabilityurl:https://www.cnvd.org.cn/patchinfo/show/1051

Trust: 0.6

sources: ZDI: ZDI-10-178 // CNVD: CNVD-2010-2024

EXTERNAL IDS

db:ZDIid:ZDI-10-178

Trust: 1.5

db:CNVDid:CNVD-2010-2024

Trust: 1.0

db:BIDid:43242

Trust: 0.9

db:ZDI_CANid:ZDI-CAN-680

Trust: 0.7

db:IVDid:7D75D8EE-463F-11E9-8B92-000C29342CB1

Trust: 0.2

db:IVDid:10AC891C-1FAF-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:SECUNIAid:41470

Trust: 0.2

db:PACKETSTORMid:94010

Trust: 0.1

db:PACKETSTORMid:93907

Trust: 0.1

sources: IVD: 7d75d8ee-463f-11e9-8b92-000c29342cb1 // IVD: 10ac891c-1faf-11e6-abef-000c29c66e3d // ZDI: ZDI-10-178 // CNVD: CNVD-2010-2024 // BID: 43242 // PACKETSTORM: 94010 // PACKETSTORM: 93907

REFERENCES

url:http://www.novell.com/support/viewcontent.do?externalid=7007075

Trust: 0.7

url:http://www.zerodayinitiative.com/advisories/zdi-10-178

Trust: 0.7

url:http://download.novell.com/download?buildid=bkipy5jtulm~

Trust: 0.4

url:http://www.novell.com/products/orchestrate/

Trust: 0.3

url:/archive/1/513739

Trust: 0.3

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=41470

Trust: 0.1

url:http://secunia.com/products/corporate/evm/

Trust: 0.1

url:http://secunia.com/advisories/41470/#comments

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/41470/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-178/

Trust: 0.1

url:http://secunia.com/advisories/windows_insecure_library_loading/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://twitter.com/thezdi

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

sources: ZDI: ZDI-10-178 // CNVD: CNVD-2010-2024 // BID: 43242 // PACKETSTORM: 94010 // PACKETSTORM: 93907

CREDITS

1c239c43f521145fa8385d64a9c32243

Trust: 1.0

sources: ZDI: ZDI-10-178 // BID: 43242

SOURCES

db:IVDid:7d75d8ee-463f-11e9-8b92-000c29342cb1
db:IVDid:10ac891c-1faf-11e6-abef-000c29c66e3d
db:ZDIid:ZDI-10-178
db:CNVDid:CNVD-2010-2024
db:BIDid:43242
db:PACKETSTORMid:94010
db:PACKETSTORMid:93907

LAST UPDATE DATE

2022-05-17T01:43:39.069000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-10-178date:2010-09-15T00:00:00
db:CNVDid:CNVD-2010-2024date:2010-09-16T00:00:00
db:BIDid:43242date:2010-09-15T00:00:00

SOURCES RELEASE DATE

db:IVDid:7d75d8ee-463f-11e9-8b92-000c29342cb1date:2010-09-16T00:00:00
db:IVDid:10ac891c-1faf-11e6-abef-000c29c66e3ddate:2010-09-16T00:00:00
db:ZDIid:ZDI-10-178date:2010-09-15T00:00:00
db:CNVDid:CNVD-2010-2024date:2010-09-16T00:00:00
db:BIDid:43242date:2010-09-15T00:00:00
db:PACKETSTORMid:94010date:2010-09-20T16:14:16
db:PACKETSTORMid:93907date:2010-09-16T01:03:54