ID

VAR-201012-0610


TITLE

Novell ZENWorks Remote Management Agent DN Name Remote Code Execution Vulnerability

Trust: 0.7

sources: ZDI: ZDI-10-284

DESCRIPTION

When processing the Console DN field of incoming requests, the process can be made to overflow a stack buffer by 2 bytes. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell ZENWorks. Authentication is not required to exploit this vulnerability. The specific flaw exists within the ZenRem32.exe process which listens by default on TCP and UDP ports 1761. When processing incoming connections with specific version fields the process fails to initialize a string buffer intended to hold the name of the client. After making allocations based on the size of the uninitialized string, ZenRem32 proceeds to convert the buffer between wide-char and multi-byte data types. As the pointer is directed at uninitialized memory, this can be abused to corrupt the heap. An attacker can leverage this to execute remote code under the context of the SYSTEM user. When handling the filename in a Read Request (0x01) packet type the process blindly copies user supplied data into a fixed-length buffer on the stack. Successful exploits will compromise the affected application. Failed exploit attempts will result in a denial-of-service condition. Novell ZENworks 7 Desktop Management 7 SP1 is vulnerable. ---------------------------------------------------------------------- Secure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM). Request a free trial: http://secunia.com/products/corporate/vim/ ---------------------------------------------------------------------- TITLE: Novell ZENworks Desktop Management Multiple Vulnerabilities SECUNIA ADVISORY ID: SA42598 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/42598/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=42598 RELEASE DATE: 2010-12-21 DISCUSS ADVISORY: http://secunia.com/advisories/42598/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/42598/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=42598 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Some vulnerabilities have been reported in Novell ZENworks Desktop Management, which can be exploited by malicious people to compromise a vulnerable system. 1) An error exists in the Remote Management Agent within ZenRem32.exe when processing certain version fields. This can be exploited to corrupt heap memory by sending a specially crafted packet to TCP or UDP port 1761. This can be exploited to cause a stack-based buffer overflow by sending a specially crafted packet to TCP or UDP port 1761. This can be exploited to cause a stack-based buffer overflow by sending a specially crafted packet to UDP port 69. SOLUTION: Apply Interim Release 4 Hot Patch 5. Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ PROVIDED AND/OR DISCOVERED BY: 1, 2) sb, via ZDI. 3) Francis Provencher, Protek Research Lab's. ORIGINAL ADVISORY: Novell: http://www.novell.com/support/viewContent.do?externalId=7007320 http://www.novell.com/support/viewContent.do?externalId=7007339 http://www.novell.com/support/viewContent.do?externalId=7007321 ZDI: http://www.zerodayinitiative.com/advisories/ZDI-10-283/ http://www.zerodayinitiative.com/advisories/ZDI-10-284/ http://www.zerodayinitiative.com/advisories/ZDI-10-285/ Protek Research Lab's: http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=20&Itemid=20 OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -- Vendor Response: Novell states: Fixed in ZENworks 7 Desktop Management Support Pack 1 Interim Release 4 Hot Patch 5: http://download.novell.com/Download?buildid=r9kcCymJ7Os Documented in TID 7007320 http://www.novell.com/support/dynamickc.do?cmd=show&forward=nonthreadedKC&docType=kc&externalId=7007320&sliceId=1 -- Disclosure Timeline: 2010-06-30 - Vulnerability reported to vendor 2010-12-13 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * sb -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi

Trust: 2.79

sources: ZDI: ZDI-10-284 // ZDI: ZDI-10-283 // ZDI: ZDI-10-285 // BID: 45375 // BID: 45379 // PACKETSTORM: 96662 // PACKETSTORM: 96849 // PACKETSTORM: 96663 // PACKETSTORM: 96661

AFFECTED PRODUCTS

vendor:novellmodel:zenworksscope: - version: -

Trust: 2.1

vendor:novellmodel:desktop management sp1scope:eqversion:7

Trust: 0.3

vendor:novellmodel:zenworks desktop management 7.zdm7 sp1scope: - version: -

Trust: 0.3

vendor:novellmodel:zenworks desktop management sp1scope:eqversion:7

Trust: 0.3

sources: ZDI: ZDI-10-284 // ZDI: ZDI-10-283 // ZDI: ZDI-10-285 // BID: 45375 // BID: 45379

CVSS

SEVERITY

CVSSV2

CVSSV3

ZDI: ZDI-10-284
value: HIGH

Trust: 0.7

ZDI: ZDI-10-283
value: HIGH

Trust: 0.7

ZDI: ZDI-10-285
value: HIGH

Trust: 0.7

ZDI: ZDI-10-284
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

ZDI: ZDI-10-283
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

ZDI: ZDI-10-285
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 8.5
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

sources: ZDI: ZDI-10-284 // ZDI: ZDI-10-283 // ZDI: ZDI-10-285

THREAT TYPE

network

Trust: 0.6

sources: BID: 45375 // BID: 45379

TYPE

Boundary Condition Error

Trust: 0.6

sources: BID: 45375 // BID: 45379

PATCH

title:Fixed in ZENworks 7 Desktop Management Support Pack 1 Interim Release 4 Hot Patch 5: in TID 7007339http://www.novell.com/support/dynamickc.do?cmd=show&forward=nonthreadedKC&docType=kc&externalId=7007339&sliceId=1url:http://download.novell.com/download?buildid=r9kccymj7osdocumented

Trust: 2.1

sources: ZDI: ZDI-10-284 // ZDI: ZDI-10-283 // ZDI: ZDI-10-285

EXTERNAL IDS

db:ZDIid:ZDI-10-284

Trust: 1.2

db:ZDIid:ZDI-10-283

Trust: 1.2

db:ZDIid:ZDI-10-285

Trust: 0.9

db:ZDI_CANid:ZDI-CAN-751

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-749

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-847

Trust: 0.7

db:BIDid:45375

Trust: 0.3

db:BIDid:45379

Trust: 0.3

db:SECUNIAid:42598

Trust: 0.2

db:PACKETSTORMid:96662

Trust: 0.1

db:PACKETSTORMid:96849

Trust: 0.1

db:PACKETSTORMid:96663

Trust: 0.1

db:PACKETSTORMid:96661

Trust: 0.1

sources: ZDI: ZDI-10-284 // ZDI: ZDI-10-283 // ZDI: ZDI-10-285 // BID: 45375 // BID: 45379 // PACKETSTORM: 96662 // PACKETSTORM: 96849 // PACKETSTORM: 96663 // PACKETSTORM: 96661

REFERENCES

url:http://download.novell.com/download?buildid=r9kccymj7osdocumented

Trust: 2.1

url:http://www.novell.com/support/dynamickc.do?cmd=show&forward=nonthreadedkc&doctype=kc&externalid=7007339&sliceid=1

Trust: 1.1

url:http://www.novell.com/support/dynamickc.do?cmd=show&forward=nonthreadedkc&doctype=kc&externalid=7007320&sliceid=1

Trust: 0.8

url:http://www.novell.com/support/dynamickc.do?cmd=show&forward=nonthreadedkc&doctype=kc&externalid=7007321&sliceid=1

Trust: 0.8

url:http://www.zerodayinitiative.com/advisories/zdi-10-284

Trust: 0.4

url:http://www.zerodayinitiative.com/advisories/zdi-10-283/

Trust: 0.4

url:http://www.novell.com/products/zenworks/handhelds/

Trust: 0.3

url:http://www.novell.com/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.3

url:http://twitter.com/thezdi

Trust: 0.3

url:http://download.novell.com/download?buildid=r9kccymj7os

Trust: 0.3

url:http://www.zerodayinitiative.com

Trust: 0.3

url:http://www.tippingpoint.com

Trust: 0.2

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=42598

Trust: 0.1

url:http://www.novell.com/support/viewcontent.do?externalid=7007321

Trust: 0.1

url:http://www.novell.com/support/viewcontent.do?externalid=7007320

Trust: 0.1

url:http://secunia.com/products/corporate/evm/

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/42598/#comments

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://www.novell.com/support/viewcontent.do?externalid=7007339

Trust: 0.1

url:http://secunia.com/products/corporate/vim/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-284/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/42598/

Trust: 0.1

url:http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=20&itemid=20

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-285/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-285

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-283

Trust: 0.1

sources: ZDI: ZDI-10-284 // ZDI: ZDI-10-283 // ZDI: ZDI-10-285 // BID: 45375 // BID: 45379 // PACKETSTORM: 96662 // PACKETSTORM: 96849 // PACKETSTORM: 96663 // PACKETSTORM: 96661

CREDITS

sb

Trust: 2.0

sources: ZDI: ZDI-10-284 // ZDI: ZDI-10-283 // BID: 45375 // BID: 45379

SOURCES

db:ZDIid:ZDI-10-284
db:ZDIid:ZDI-10-283
db:ZDIid:ZDI-10-285
db:BIDid:45375
db:BIDid:45379
db:PACKETSTORMid:96662
db:PACKETSTORMid:96849
db:PACKETSTORMid:96663
db:PACKETSTORMid:96661

LAST UPDATE DATE

2022-05-17T02:00:12.941000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-10-284date:2010-12-13T00:00:00
db:ZDIid:ZDI-10-283date:2010-12-13T00:00:00
db:ZDIid:ZDI-10-285date:2010-12-13T00:00:00
db:BIDid:45375date:2010-12-13T00:00:00
db:BIDid:45379date:2010-12-13T00:00:00

SOURCES RELEASE DATE

db:ZDIid:ZDI-10-284date:2010-12-13T00:00:00
db:ZDIid:ZDI-10-283date:2010-12-13T00:00:00
db:ZDIid:ZDI-10-285date:2010-12-13T00:00:00
db:BIDid:45375date:2010-12-13T00:00:00
db:BIDid:45379date:2010-12-13T00:00:00
db:PACKETSTORMid:96662date:2010-12-14T00:46:27
db:PACKETSTORMid:96849date:2010-12-21T09:42:00
db:PACKETSTORMid:96663date:2010-12-14T00:46:40
db:PACKETSTORMid:96661date:2010-12-14T00:46:02